Skip to content

Commit

Permalink
chore: regenerate OpenAPI client v2.2.0
Browse files Browse the repository at this point in the history
  • Loading branch information
aeneasr committed Feb 12, 2024
1 parent c4f19b6 commit db559aa
Show file tree
Hide file tree
Showing 825 changed files with 8,232 additions and 10,352 deletions.
4 changes: 2 additions & 2 deletions clients/hydra/dart/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,7 @@ Documentation for all of Ory Hydra's APIs.

This Dart package is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project:

- API version: v2.2.0-rc.3
- API version: v2.2.0
- Build package: org.openapitools.codegen.languages.DartDioClientCodegen

## Requirements
Expand All @@ -18,7 +18,7 @@ This Dart package is automatically generated by the [OpenAPI Generator](https://
To use the package from [pub.dev](https://pub.dev), please include the following in pubspec.yaml
```yaml
dependencies:
ory_hydra_client: 2.2.0-rc.3
ory_hydra_client: 2.2.0
```
### Github
Expand Down
1 change: 1 addition & 0 deletions clients/hydra/dart/doc/AcceptOAuth2ConsentRequest.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,6 +8,7 @@ import 'package:ory_hydra_client/api.dart';
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**context** | [**JsonObject**](.md) | | [optional]
**grantAccessTokenAudience** | **BuiltList<String>** | | [optional]
**grantScope** | **BuiltList<String>** | | [optional]
**handledAt** | [**DateTime**](DateTime.md) | | [optional]
Expand Down
2 changes: 1 addition & 1 deletion clients/hydra/dart/doc/OAuth2Api.md
Original file line number Diff line number Diff line change
Expand Up @@ -1069,7 +1069,7 @@ No authorization required
Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID

This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.
This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.

### Example
```dart
Expand Down
3 changes: 2 additions & 1 deletion clients/hydra/dart/doc/OAuth2Client.md
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ Name | Type | Description | Notes
**backchannelLogoutSessionRequired** | **bool** | OpenID Connect Back-Channel Logout Session Required Boolean value specifying whether the RP requires that a sid (session ID) Claim be included in the Logout Token to identify the RP session with the OP when the backchannel_logout_uri is used. If omitted, the default value is false. | [optional]
**backchannelLogoutUri** | **String** | OpenID Connect Back-Channel Logout URI RP URL that will cause the RP to log itself out when sent a Logout Token by the OP. | [optional]
**clientCredentialsGrantAccessTokenLifespan** | **String** | Specify a time duration in milliseconds, seconds, minutes, hours. | [optional]
**clientId** | **String** | OAuth 2.0 Client ID The ID is autogenerated and immutable. | [optional]
**clientId** | **String** | OAuth 2.0 Client ID The ID is immutable. If no ID is provided, a UUID4 will be generated. | [optional]
**clientName** | **String** | OAuth 2.0 Client Name The human-readable name of the client to be presented to the end-user during authorization. | [optional]
**clientSecret** | **String** | OAuth 2.0 Client Secret The secret will be included in the create request as cleartext, and then never again. The secret is kept in hashed format and is not recoverable once lost. | [optional]
**clientSecretExpiresAt** | **int** | OAuth 2.0 Client Secret Expires At The field is currently not supported and its value is always 0. | [optional]
Expand Down Expand Up @@ -49,6 +49,7 @@ Name | Type | Description | Notes
**scope** | **String** | OAuth 2.0 Client Scope Scope is a string containing a space-separated list of scope values (as described in Section 3.3 of OAuth 2.0 [RFC6749]) that the client can use when requesting access tokens. | [optional]
**sectorIdentifierUri** | **String** | OpenID Connect Sector Identifier URI URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. The URL references a file with a single JSON array of redirect_uri values. | [optional]
**skipConsent** | **bool** | SkipConsent skips the consent screen for this client. This field can only be set from the admin API. | [optional]
**skipLogoutConsent** | **bool** | SkipLogoutConsent skips the logout consent screen for this client. This field can only be set from the admin API. | [optional]
**subjectType** | **String** | OpenID Connect Subject Type The `subject_types_supported` Discovery parameter contains a list of the supported subject_type values for this server. Valid types include `pairwise` and `public`. | [optional]
**tokenEndpointAuthMethod** | **String** | OAuth 2.0 Token Endpoint Authentication Method Requested Client Authentication method for the Token Endpoint. The options are: `client_secret_basic`: (default) Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` encoded in the HTTP Authorization header. `client_secret_post`: Send `client_id` and `client_secret` as `application/x-www-form-urlencoded` in the HTTP body. `private_key_jwt`: Use JSON Web Tokens to authenticate the client. `none`: Used for public clients (native apps, mobile apps) which can not have secrets. | [optional] [default to 'client_secret_basic']
**tokenEndpointAuthSigningAlg** | **String** | OAuth 2.0 Token Endpoint Signing Algorithm Requested Client Authentication signing algorithm for the Token Endpoint. | [optional]
Expand Down
1 change: 1 addition & 0 deletions clients/hydra/dart/doc/OAuth2ConsentSession.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,7 @@ import 'package:ory_hydra_client/api.dart';
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**consentRequest** | [**OAuth2ConsentRequest**](OAuth2ConsentRequest.md) | | [optional]
**context** | [**JsonObject**](.md) | | [optional]
**expiresAt** | [**OAuth2ConsentSessionExpiresAt**](OAuth2ConsentSessionExpiresAt.md) | | [optional]
**grantAccessTokenAudience** | **BuiltList<String>** | | [optional]
**grantScope** | **BuiltList<String>** | | [optional]
Expand Down
4 changes: 2 additions & 2 deletions clients/hydra/dart/doc/OAuth2LoginRequest.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,8 +12,8 @@ Name | Type | Description | Notes
**client** | [**OAuth2Client**](OAuth2Client.md) | |
**oidcContext** | [**OAuth2ConsentRequestOpenIDConnectContext**](OAuth2ConsentRequestOpenIDConnectContext.md) | | [optional]
**requestUrl** | **String** | RequestURL is the original OAuth 2.0 Authorization URL requested by the OAuth 2.0 client. It is the URL which initiates the OAuth 2.0 Authorization Code or OAuth 2.0 Implicit flow. This URL is typically not needed, but might come in handy if you want to deal with additional request parameters. |
**requestedAccessTokenAudience** | **BuiltList<String>** | |
**requestedScope** | **BuiltList<String>** | |
**requestedAccessTokenAudience** | **BuiltList<String>** | | [optional]
**requestedScope** | **BuiltList<String>** | | [optional]
**sessionId** | **String** | SessionID is the login session ID. If the user-agent reuses a login session (via cookie / remember flag) this ID will remain the same. If the user-agent did not have an existing authentication session (e.g. remember is false) this will be a new random value. This value is used as the \"sid\" parameter in the ID Token and in OIDC Front-/Back- channel logout. It's value can generally be used to associate consecutive login requests by a certain user. | [optional]
**skip** | **bool** | Skip, if true, implies that the client has requested the same scopes from the same user previously. If true, you can skip asking the user to grant the requested scopes, and simply forward the user to the redirect URL. This feature allows you to update / set session information. |
**subject** | **String** | Subject is the user ID of the end-user that authenticated. Now, that end user needs to grant or deny the scope requested by the OAuth 2.0 client. If this value is set and `skip` is true, you MUST include this subject type when accepting the login request, or the request will fail. |
Expand Down
2 changes: 1 addition & 1 deletion clients/hydra/dart/doc/OAuth2TokenExchange.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**accessToken** | **String** | The access token issued by the authorization server. | [optional]
**expiresIn** | **int** | The lifetime in seconds of the access token. For example, the value \"3600\" denotes that the access token will expire in one hour from the time the response was generated. | [optional]
**idToken** | **int** | To retrieve a refresh token request the id_token scope. | [optional]
**idToken** | **String** | To retrieve a refresh token request the id_token scope. | [optional]
**refreshToken** | **String** | The refresh token, which can be used to obtain new access tokens. To retrieve it add the scope \"offline\" to your access token request. | [optional]
**scope** | **String** | The scope of the access token | [optional]
**tokenType** | **String** | The type of the token issued | [optional]
Expand Down
2 changes: 1 addition & 1 deletion clients/hydra/dart/lib/src/api/o_auth2_api.dart
Original file line number Diff line number Diff line change
Expand Up @@ -1919,7 +1919,7 @@ class OAuth2Api {
}

/// Revokes OAuth 2.0 Login Sessions by either a Subject or a SessionID
/// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpennID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.
/// This endpoint invalidates authentication sessions. After revoking the authentication session(s), the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens. If you send the subject in a query param, all authentication sessions that belong to that subject are revoked. No OpenID Connect Front- or Back-channel logout is performed in this case. Alternatively, you can send a SessionID via `sid` query param, in which case, only the session that is connected to that SessionID is revoked. OpenID Connect Back-channel logout is performed in this case.
///
/// Parameters:
/// * [subject] - OAuth 2.0 Subject The subject to revoke authentication sessions for.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,7 @@
// ignore_for_file: unused_element
import 'package:built_collection/built_collection.dart';
import 'package:ory_hydra_client/src/model/accept_o_auth2_consent_request_session.dart';
import 'package:built_value/json_object.dart';
import 'package:built_value/built_value.dart';
import 'package:built_value/serializer.dart';

Expand All @@ -13,6 +14,7 @@ part 'accept_o_auth2_consent_request.g.dart';
/// AcceptOAuth2ConsentRequest
///
/// Properties:
/// * [context]
/// * [grantAccessTokenAudience]
/// * [grantScope]
/// * [handledAt]
Expand All @@ -21,6 +23,9 @@ part 'accept_o_auth2_consent_request.g.dart';
/// * [session]
@BuiltValue()
abstract class AcceptOAuth2ConsentRequest implements Built<AcceptOAuth2ConsentRequest, AcceptOAuth2ConsentRequestBuilder> {
@BuiltValueField(wireName: r'context')
JsonObject? get context;

@BuiltValueField(wireName: r'grant_access_token_audience')
BuiltList<String>? get grantAccessTokenAudience;

Expand Down Expand Up @@ -64,6 +69,13 @@ class _$AcceptOAuth2ConsentRequestSerializer implements PrimitiveSerializer<Acce
AcceptOAuth2ConsentRequest object, {
FullType specifiedType = FullType.unspecified,
}) sync* {
if (object.context != null) {
yield r'context';
yield serializers.serialize(
object.context,
specifiedType: const FullType.nullable(JsonObject),
);
}
if (object.grantAccessTokenAudience != null) {
yield r'grant_access_token_audience';
yield serializers.serialize(
Expand Down Expand Up @@ -129,6 +141,14 @@ class _$AcceptOAuth2ConsentRequestSerializer implements PrimitiveSerializer<Acce
final key = serializedList[i] as String;
final value = serializedList[i + 1];
switch (key) {
case r'context':
final valueDes = serializers.deserialize(
value,
specifiedType: const FullType.nullable(JsonObject),
) as JsonObject?;
if (valueDes == null) continue;
result.context = valueDes;
break;
case r'grant_access_token_audience':
final valueDes = serializers.deserialize(
value,
Expand Down

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

Loading

0 comments on commit db559aa

Please sign in to comment.