Skip to content

Commit

Permalink
chore: regenerate OpenAPI client v1.14.5
Browse files Browse the repository at this point in the history
  • Loading branch information
aeneasr committed Aug 30, 2024
1 parent 510c677 commit fdcc89f
Show file tree
Hide file tree
Showing 3,824 changed files with 4,739 additions and 24,178 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
4 changes: 2 additions & 2 deletions clients/client/dart/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ with a valid Personal Access Token. Public APIs are mostly used in browsers.

This Dart package is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project:

- API version: v1.14.4
- API version: v1.14.5
- Generator version: 7.7.0
- Build package: org.openapitools.codegen.languages.DartDioClientCodegen

Expand All @@ -20,7 +20,7 @@ This Dart package is automatically generated by the [OpenAPI Generator](https://
To use the package from [pub.dev](https://pub.dev), please include the following in pubspec.yaml
```yaml
dependencies:
ory_client: 1.14.4
ory_client: 1.14.5
```
### Github
Expand Down
1 change: 1 addition & 0 deletions clients/client/dart/doc/CreateProjectNormalizedPayload.md
Original file line number Diff line number Diff line change
Expand Up @@ -170,6 +170,7 @@ Name | Type | Description | Notes
**kratosSelfserviceFlowsVerificationUiUrl** | **String** | Configures the Ory Kratos Verification UI URL This governs the \"selfservice.flows.verification.ui_url\" setting. | [optional]
**kratosSelfserviceFlowsVerificationUse** | **String** | Configures the Ory Kratos Strategy to use for Verification This governs the \"selfservice.flows.verification.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode | [optional]
**kratosSelfserviceMethodsCodeConfigLifespan** | **String** | Configures the Ory Kratos Code Method's lifespan This governs the \"selfservice.methods.code.config.lifespan\" setting. | [optional]
**kratosSelfserviceMethodsCodeConfigMissingCredentialFallbackEnabled** | **bool** | Enables a fallback method required in certain legacy use cases. This governs the \"selfservice.methods.code.config.missing_credential_fallback_enabled\" setting. | [optional]
**kratosSelfserviceMethodsCodeEnabled** | **bool** | Configures whether Ory Kratos Code Method is enabled This governs the \"selfservice.methods.code.enabled\" setting. | [optional]
**kratosSelfserviceMethodsCodeMfaEnabled** | **bool** | Configures whether the code method can be used to fulfil MFA flows This governs the \"selfservice.methods.code.mfa_enabled\" setting. | [optional]
**kratosSelfserviceMethodsCodePasswordlessEnabled** | **bool** | Configures whether Ory Kratos Passwordless should use the Code Method This governs the \"selfservice.methods.code.passwordless_enabled\" setting. | [optional]
Expand Down
2 changes: 1 addition & 1 deletion clients/client/dart/doc/Invoice.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ import 'package:ory_client/api.dart';
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**id** | **String** | The ID of the subscription |
**id** | **String** | The ID of the invoice. |
**invoicedAt** | [**DateTime**](DateTime.md) | |
**type** | **String** | Type is the type of the invoice. usage InvoiceTypeUsage base InvoiceTypeBase |
**updatedAt** | [**DateTime**](DateTime.md) | | [optional]
Expand Down
1 change: 1 addition & 0 deletions clients/client/dart/doc/NormalizedProjectRevision.md
Original file line number Diff line number Diff line change
Expand Up @@ -168,6 +168,7 @@ Name | Type | Description | Notes
**kratosSelfserviceFlowsVerificationUiUrl** | **String** | Configures the Ory Kratos Verification UI URL This governs the \"selfservice.flows.verification.ui_url\" setting. | [optional]
**kratosSelfserviceFlowsVerificationUse** | **String** | Configures the Ory Kratos Strategy to use for Verification This governs the \"selfservice.flows.verification.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode | [optional]
**kratosSelfserviceMethodsCodeConfigLifespan** | **String** | Configures the Ory Kratos Code Method's lifespan This governs the \"selfservice.methods.code.config.lifespan\" setting. | [optional]
**kratosSelfserviceMethodsCodeConfigMissingCredentialFallbackEnabled** | **bool** | Enables a fallback method required in certain legacy use cases. This governs the \"selfservice.methods.code.config.missing_credential_fallback_enabled\" setting. | [optional]
**kratosSelfserviceMethodsCodeEnabled** | **bool** | Configures whether Ory Kratos Code Method is enabled This governs the \"selfservice.methods.code.enabled\" setting. | [optional]
**kratosSelfserviceMethodsCodeMfaEnabled** | **bool** | Configures whether the code method can be used to fulfil MFA flows This governs the \"selfservice.methods.code.mfa_enabled\" setting. | [optional]
**kratosSelfserviceMethodsCodePasswordlessEnabled** | **bool** | Configures whether Ory Kratos Passwordless should use the Code Method This governs the \"selfservice.methods.code.passwordless_enabled\" setting. | [optional]
Expand Down
2 changes: 1 addition & 1 deletion clients/client/dart/doc/UpdateLoginFlowBody.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ Name | Type | Description | Notes
**password** | **String** | The user's password. |
**passwordIdentifier** | **String** | Identifier is the email or username of the user trying to log in. This field is deprecated! | [optional]
**transientPayload** | [**JsonObject**](.md) | Transient data to pass along to any webhooks | [optional]
**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional]
**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple Google | [optional]
**idTokenNonce** | **String** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional]
**provider** | **String** | The provider to register with |
**traits** | [**JsonObject**](.md) | The identity traits. This is a placeholder for the registration flow. | [optional]
Expand Down
2 changes: 1 addition & 1 deletion clients/client/dart/doc/UpdateLoginFlowWithOidcMethod.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ import 'package:ory_client/api.dart';
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**csrfToken** | **String** | The CSRF Token | [optional]
**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional]
**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple Google | [optional]
**idTokenNonce** | **String** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and required. | [optional]
**method** | **String** | Method to use This field must be set to `oidc` when using the oidc method. |
**provider** | **String** | The provider to register with |
Expand Down
2 changes: 1 addition & 1 deletion clients/client/dart/doc/UpdateRegistrationFlowBody.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ Name | Type | Description | Notes
**password** | **String** | Password to sign the user up with |
**traits** | [**JsonObject**](.md) | Traits The identity's traits. |
**transientPayload** | [**JsonObject**](.md) | Transient data to pass along to any webhooks | [optional]
**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional]
**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple Google | [optional]
**idTokenNonce** | **String** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional]
**provider** | **String** | The provider to register with |
**upstreamParameters** | [**JsonObject**](.md) | UpstreamParameters are the parameters that are passed to the upstream identity provider. These parameters are optional and depend on what the upstream identity provider supports. Supported parameters are: `login_hint` (string): The `login_hint` parameter suppresses the account chooser and either pre-fills the email box on the sign-in form, or selects the proper session. `hd` (string): The `hd` parameter limits the login/registration process to a Google Organization, e.g. `mycollege.edu`. `prompt` (string): The `prompt` specifies whether the Authorization Server prompts the End-User for reauthentication and consent, e.g. `select_account`. | [optional]
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ import 'package:ory_client/api.dart';
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**csrfToken** | **String** | The CSRF Token | [optional]
**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple | [optional]
**idToken** | **String** | IDToken is an optional id token provided by an OIDC provider If submitted, it is verified using the OIDC provider's public key set and the claims are used to populate the OIDC credentials of the identity. If the OIDC provider does not store additional claims (such as name, etc.) in the IDToken itself, you can use the `traits` field to populate the identity's traits. Note, that Apple only includes the users email in the IDToken. Supported providers are Apple Google | [optional]
**idTokenNonce** | **String** | IDTokenNonce is the nonce, used when generating the IDToken. If the provider supports nonce validation, the nonce will be validated against this value and is required. | [optional]
**method** | **String** | Method to use This field must be set to `oidc` when using the oidc method. |
**provider** | **String** | The provider to register with |
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -181,6 +181,7 @@ part 'create_project_normalized_payload.g.dart';
/// * [kratosSelfserviceFlowsVerificationUiUrl] - Configures the Ory Kratos Verification UI URL This governs the \"selfservice.flows.verification.ui_url\" setting.
/// * [kratosSelfserviceFlowsVerificationUse] - Configures the Ory Kratos Strategy to use for Verification This governs the \"selfservice.flows.verification.use\" setting. link SelfServiceMessageVerificationStrategyLink code SelfServiceMessageVerificationStrategyCode
/// * [kratosSelfserviceMethodsCodeConfigLifespan] - Configures the Ory Kratos Code Method's lifespan This governs the \"selfservice.methods.code.config.lifespan\" setting.
/// * [kratosSelfserviceMethodsCodeConfigMissingCredentialFallbackEnabled] - Enables a fallback method required in certain legacy use cases. This governs the \"selfservice.methods.code.config.missing_credential_fallback_enabled\" setting.
/// * [kratosSelfserviceMethodsCodeEnabled] - Configures whether Ory Kratos Code Method is enabled This governs the \"selfservice.methods.code.enabled\" setting.
/// * [kratosSelfserviceMethodsCodeMfaEnabled] - Configures whether the code method can be used to fulfil MFA flows This governs the \"selfservice.methods.code.mfa_enabled\" setting.
/// * [kratosSelfserviceMethodsCodePasswordlessEnabled] - Configures whether Ory Kratos Passwordless should use the Code Method This governs the \"selfservice.methods.code.passwordless_enabled\" setting.
Expand Down Expand Up @@ -868,6 +869,10 @@ abstract class CreateProjectNormalizedPayload implements Built<CreateProjectNorm
@BuiltValueField(wireName: r'kratos_selfservice_methods_code_config_lifespan')
String? get kratosSelfserviceMethodsCodeConfigLifespan;

/// Enables a fallback method required in certain legacy use cases. This governs the \"selfservice.methods.code.config.missing_credential_fallback_enabled\" setting.
@BuiltValueField(wireName: r'kratos_selfservice_methods_code_config_missing_credential_fallback_enabled')
bool? get kratosSelfserviceMethodsCodeConfigMissingCredentialFallbackEnabled;

/// Configures whether Ory Kratos Code Method is enabled This governs the \"selfservice.methods.code.enabled\" setting.
@BuiltValueField(wireName: r'kratos_selfservice_methods_code_enabled')
bool? get kratosSelfserviceMethodsCodeEnabled;
Expand Down Expand Up @@ -2207,6 +2212,13 @@ class _$CreateProjectNormalizedPayloadSerializer implements PrimitiveSerializer<
specifiedType: const FullType(String),
);
}
if (object.kratosSelfserviceMethodsCodeConfigMissingCredentialFallbackEnabled != null) {
yield r'kratos_selfservice_methods_code_config_missing_credential_fallback_enabled';
yield serializers.serialize(
object.kratosSelfserviceMethodsCodeConfigMissingCredentialFallbackEnabled,
specifiedType: const FullType(bool),
);
}
if (object.kratosSelfserviceMethodsCodeEnabled != null) {
yield r'kratos_selfservice_methods_code_enabled';
yield serializers.serialize(
Expand Down Expand Up @@ -3680,6 +3692,13 @@ class _$CreateProjectNormalizedPayloadSerializer implements PrimitiveSerializer<
) as String;
result.kratosSelfserviceMethodsCodeConfigLifespan = valueDes;
break;
case r'kratos_selfservice_methods_code_config_missing_credential_fallback_enabled':
final valueDes = serializers.deserialize(
value,
specifiedType: const FullType(bool),
) as bool;
result.kratosSelfserviceMethodsCodeConfigMissingCredentialFallbackEnabled = valueDes;
break;
case r'kratos_selfservice_methods_code_enabled':
final valueDes = serializers.deserialize(
value,
Expand Down

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

Loading

0 comments on commit fdcc89f

Please sign in to comment.