diff --git a/.gitignore b/.gitignore index 0b7f629..cd2396c 100644 --- a/.gitignore +++ b/.gitignore @@ -261,7 +261,6 @@ Generated_Code/ # to a newer Visual Studio version. Backup files are not needed, # because we have git ;-) _UpgradeReport_Files/ -Backup*/ UpgradeLog*.XML UpgradeLog*.htm ServiceFabricBackup/ diff --git a/.nuke/build.schema.json b/.nuke/build.schema.json index f28c3a2..e4e69a9 100644 --- a/.nuke/build.schema.json +++ b/.nuke/build.schema.json @@ -1,10 +1,60 @@ { "$schema": "http://json-schema.org/draft-04/schema#", - "$ref": "#/definitions/build", - "title": "Build Schema", + "properties": { + "NugetApiKey": { + "type": "string", + "description": "Nuget Api Key", + "default": "Secrets must be entered via 'nuke :secrets [profile]'" + }, + "Solution": { + "type": "string", + "description": "Path to a solution file that is automatically loaded" + } + }, "definitions": { - "build": { - "type": "object", + "Host": { + "type": "string", + "enum": [ + "AppVeyor", + "AzurePipelines", + "Bamboo", + "Bitbucket", + "Bitrise", + "GitHubActions", + "GitLab", + "Jenkins", + "Rider", + "SpaceAutomation", + "TeamCity", + "Terminal", + "TravisCI", + "VisualStudio", + "VSCode" + ] + }, + "ExecutableTarget": { + "type": "string", + "enum": [ + "Clean", + "Compile", + "NugetPack", + "NugetPush", + "Restore", + "Test", + "Update" + ] + }, + "Verbosity": { + "type": "string", + "description": "", + "enum": [ + "Verbose", + "Normal", + "Minimal", + "Quiet" + ] + }, + "NukeBuild": { "properties": { "Continue": { "type": "boolean", @@ -15,35 +65,13 @@ "description": "Shows the help text for this build assembly" }, "Host": { - "type": "string", "description": "Host for execution. Default is 'automatic'", - "enum": [ - "AppVeyor", - "AzurePipelines", - "Bamboo", - "Bitbucket", - "Bitrise", - "GitHubActions", - "GitLab", - "Jenkins", - "Rider", - "SpaceAutomation", - "TeamCity", - "Terminal", - "TravisCI", - "VisualStudio", - "VSCode" - ] + "$ref": "#/definitions/Host" }, "NoLogo": { "type": "boolean", "description": "Disables displaying the NUKE logo" }, - "NugetApiKey": { - "type": "string", - "description": "Nuget Api Key", - "default": "Secrets must be entered via 'nuke :secrets [profile]'" - }, "Partition": { "type": "string", "description": "Partition to use on CI" @@ -67,49 +95,22 @@ "type": "array", "description": "List of targets to be skipped. Empty list skips all dependencies", "items": { - "type": "string", - "enum": [ - "Clean", - "Compile", - "NugetPack", - "NugetPush", - "Restore", - "Test", - "Update" - ] + "$ref": "#/definitions/ExecutableTarget" } }, - "Solution": { - "type": "string", - "description": "Path to a solution file that is automatically loaded" - }, "Target": { "type": "array", "description": "List of targets to be invoked. Default is '{default_target}'", "items": { - "type": "string", - "enum": [ - "Clean", - "Compile", - "NugetPack", - "NugetPush", - "Restore", - "Test", - "Update" - ] + "$ref": "#/definitions/ExecutableTarget" } }, "Verbosity": { - "type": "string", "description": "Logging verbosity during build execution. Default is 'Normal'", - "enum": [ - "Minimal", - "Normal", - "Quiet", - "Verbose" - ] + "$ref": "#/definitions/Verbosity" } } } - } + }, + "$ref": "#/definitions/NukeBuild" } diff --git a/Package.Build.props b/Package.Build.props index d4e256c..755642a 100644 --- a/Package.Build.props +++ b/Package.Build.props @@ -1,6 +1,6 @@ - 1.7.0 + 1.8.0 Hawxy true Apache-2.0 diff --git a/build/_build.csproj b/build/_build.csproj index fad1f02..d326d6d 100644 --- a/build/_build.csproj +++ b/build/_build.csproj @@ -14,7 +14,7 @@ - + diff --git a/src/Clerk.Net/Clerk.Net.csproj b/src/Clerk.Net/Clerk.Net.csproj index 2ec9fcc..69142c6 100644 --- a/src/Clerk.Net/Clerk.Net.csproj +++ b/src/Clerk.Net/Clerk.Net.csproj @@ -11,12 +11,12 @@ - - - - - - + + + + + + diff --git a/src/Clerk.Net/Client/Actor_tokens/Actor_tokensPostRequestBody.cs b/src/Clerk.Net/Client/Actor_tokens/Actor_tokensPostRequestBody.cs index 6526cfa..19f18ec 100644 --- a/src/Clerk.Net/Client/Actor_tokens/Actor_tokensPostRequestBody.cs +++ b/src/Clerk.Net/Client/Actor_tokens/Actor_tokensPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Actor_tokens { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Actor_tokensPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Actor_tokens/Actor_tokensPostRequestBody_actor.cs b/src/Clerk.Net/Client/Actor_tokens/Actor_tokensPostRequestBody_actor.cs index da17fff..8f81b37 100644 --- a/src/Clerk.Net/Client/Actor_tokens/Actor_tokensPostRequestBody_actor.cs +++ b/src/Clerk.Net/Client/Actor_tokens/Actor_tokensPostRequestBody_actor.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Actor_tokens /// /// The actor payload. It needs to include a sub property which should contain the ID of the actor.This whole payload will be also included in the JWT session token. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Actor_tokensPostRequestBody_actor : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Actor_tokens/Actor_tokensRequestBuilder.cs b/src/Clerk.Net/Client/Actor_tokens/Actor_tokensRequestBuilder.cs index 18f55eb..799fcf4 100644 --- a/src/Clerk.Net/Client/Actor_tokens/Actor_tokensRequestBuilder.cs +++ b/src/Clerk.Net/Client/Actor_tokens/Actor_tokensRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Actor_tokens /// /// Builds and executes requests for operations under \actor_tokens /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Actor_tokensRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.actor_tokens.item collection diff --git a/src/Clerk.Net/Client/Actor_tokens/Item/Revoke/RevokeRequestBuilder.cs b/src/Clerk.Net/Client/Actor_tokens/Item/Revoke/RevokeRequestBuilder.cs index 898fc76..cacf421 100644 --- a/src/Clerk.Net/Client/Actor_tokens/Item/Revoke/RevokeRequestBuilder.cs +++ b/src/Clerk.Net/Client/Actor_tokens/Item/Revoke/RevokeRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Actor_tokens.Item.Revoke /// /// Builds and executes requests for operations under \actor_tokens\{actor_token_id}\revoke /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RevokeRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Actor_tokens/Item/WithActor_token_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Actor_tokens/Item/WithActor_token_ItemRequestBuilder.cs index a2b9666..cab5a95 100644 --- a/src/Clerk.Net/Client/Actor_tokens/Item/WithActor_token_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Actor_tokens/Item/WithActor_token_ItemRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Actor_tokens.Item /// /// Builds and executes requests for operations under \actor_tokens\{actor_token_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithActor_token_ItemRequestBuilder : BaseRequestBuilder { /// The revoke property diff --git a/src/Clerk.Net/Client/Allowlist_identifiers/Allowlist_identifiersPostRequestBody.cs b/src/Clerk.Net/Client/Allowlist_identifiers/Allowlist_identifiersPostRequestBody.cs index fd388c2..7a743b1 100644 --- a/src/Clerk.Net/Client/Allowlist_identifiers/Allowlist_identifiersPostRequestBody.cs +++ b/src/Clerk.Net/Client/Allowlist_identifiers/Allowlist_identifiersPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Allowlist_identifiers { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Allowlist_identifiersPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Allowlist_identifiers/Allowlist_identifiersRequestBuilder.cs b/src/Clerk.Net/Client/Allowlist_identifiers/Allowlist_identifiersRequestBuilder.cs index 61e4995..ddac1d1 100644 --- a/src/Clerk.Net/Client/Allowlist_identifiers/Allowlist_identifiersRequestBuilder.cs +++ b/src/Clerk.Net/Client/Allowlist_identifiers/Allowlist_identifiersRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Allowlist_identifiers /// /// Builds and executes requests for operations under \allowlist_identifiers /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Allowlist_identifiersRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.allowlist_identifiers.item collection diff --git a/src/Clerk.Net/Client/Allowlist_identifiers/Item/WithIdentifier_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Allowlist_identifiers/Item/WithIdentifier_ItemRequestBuilder.cs index 254764d..94d5b1b 100644 --- a/src/Clerk.Net/Client/Allowlist_identifiers/Item/WithIdentifier_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Allowlist_identifiers/Item/WithIdentifier_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Allowlist_identifiers.Item /// /// Builds and executes requests for operations under \allowlist_identifiers\{identifier_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithIdentifier_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Beta_features/Beta_featuresRequestBuilder.cs b/src/Clerk.Net/Client/Beta_features/Beta_featuresRequestBuilder.cs index a83ccb5..a391415 100644 --- a/src/Clerk.Net/Client/Beta_features/Beta_featuresRequestBuilder.cs +++ b/src/Clerk.Net/Client/Beta_features/Beta_featuresRequestBuilder.cs @@ -13,7 +13,7 @@ namespace Clerk.Net.Client.Beta_features /// /// Builds and executes requests for operations under \beta_features /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Beta_featuresRequestBuilder : BaseRequestBuilder { /// The domain property diff --git a/src/Clerk.Net/Client/Beta_features/Domain/DomainPutRequestBody.cs b/src/Clerk.Net/Client/Beta_features/Domain/DomainPutRequestBody.cs index cb04000..d708ed1 100644 --- a/src/Clerk.Net/Client/Beta_features/Domain/DomainPutRequestBody.cs +++ b/src/Clerk.Net/Client/Beta_features/Domain/DomainPutRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Beta_features.Domain { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class DomainPutRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Beta_features/Domain/DomainRequestBuilder.cs b/src/Clerk.Net/Client/Beta_features/Domain/DomainRequestBuilder.cs index 2bb772f..93c860d 100644 --- a/src/Clerk.Net/Client/Beta_features/Domain/DomainRequestBuilder.cs +++ b/src/Clerk.Net/Client/Beta_features/Domain/DomainRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Beta_features.Domain /// /// Builds and executes requests for operations under \beta_features\domain /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DomainRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchRequestBody.cs b/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchRequestBody.cs index bebec05..964d643 100644 --- a/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchRequestBody.cs +++ b/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Beta_features.Instance_settings { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Instance_settingsPatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchResponse.cs b/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchResponse.cs index 05e742b..b11b069 100644 --- a/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchResponse.cs +++ b/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchResponse.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Beta_features.Instance_settings { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Instance_settingsPatchResponse : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchResponse_object.cs b/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchResponse_object.cs index b8f0bb8..2ccd3bb 100644 --- a/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchResponse_object.cs +++ b/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsPatchResponse_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Beta_features.Instance_settings { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum Instance_settingsPatchResponse_object { [EnumMember(Value = "instance_settings")] diff --git a/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsRequestBuilder.cs b/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsRequestBuilder.cs index 243bbdb..dd49ccc 100644 --- a/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Beta_features/Instance_settings/Instance_settingsRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Beta_features.Instance_settings /// /// Builds and executes requests for operations under \beta_features\instance_settings /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Instance_settingsRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Blocklist_identifiers/Blocklist_identifiersPostRequestBody.cs b/src/Clerk.Net/Client/Blocklist_identifiers/Blocklist_identifiersPostRequestBody.cs index 9eb697a..55353de 100644 --- a/src/Clerk.Net/Client/Blocklist_identifiers/Blocklist_identifiersPostRequestBody.cs +++ b/src/Clerk.Net/Client/Blocklist_identifiers/Blocklist_identifiersPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Blocklist_identifiers { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Blocklist_identifiersPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Blocklist_identifiers/Blocklist_identifiersRequestBuilder.cs b/src/Clerk.Net/Client/Blocklist_identifiers/Blocklist_identifiersRequestBuilder.cs index 9b72840..ee83ed6 100644 --- a/src/Clerk.Net/Client/Blocklist_identifiers/Blocklist_identifiersRequestBuilder.cs +++ b/src/Clerk.Net/Client/Blocklist_identifiers/Blocklist_identifiersRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Blocklist_identifiers /// /// Builds and executes requests for operations under \blocklist_identifiers /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Blocklist_identifiersRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.blocklist_identifiers.item collection diff --git a/src/Clerk.Net/Client/Blocklist_identifiers/Item/WithIdentifier_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Blocklist_identifiers/Item/WithIdentifier_ItemRequestBuilder.cs index 64afaf0..eb06f9f 100644 --- a/src/Clerk.Net/Client/Blocklist_identifiers/Item/WithIdentifier_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Blocklist_identifiers/Item/WithIdentifier_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Blocklist_identifiers.Item /// /// Builds and executes requests for operations under \blocklist_identifiers\{identifier_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithIdentifier_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/ClerkApiClient.cs b/src/Clerk.Net/Client/ClerkApiClient.cs index 74bc73a..cf141d6 100644 --- a/src/Clerk.Net/Client/ClerkApiClient.cs +++ b/src/Clerk.Net/Client/ClerkApiClient.cs @@ -12,6 +12,7 @@ using Clerk.Net.Client.Jwks; using Clerk.Net.Client.Jwt_templates; using Clerk.Net.Client.Oauth_applications; +using Clerk.Net.Client.Organization_invitations; using Clerk.Net.Client.Organization_memberships; using Clerk.Net.Client.Organizations; using Clerk.Net.Client.Phone_numbers; @@ -25,6 +26,7 @@ using Clerk.Net.Client.Templates; using Clerk.Net.Client.Testing_tokens; using Clerk.Net.Client.Users; +using Clerk.Net.Client.Waitlist_entries; using Clerk.Net.Client.Webhooks; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions; @@ -41,7 +43,7 @@ namespace Clerk.Net.Client /// /// The main entry point of the SDK, exposes the configuration and the fluent API. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ClerkApiClient : BaseRequestBuilder { /// The actor_tokens property @@ -104,6 +106,11 @@ public partial class ClerkApiClient : BaseRequestBuilder { get => new global::Clerk.Net.Client.Oauth_applications.Oauth_applicationsRequestBuilder(PathParameters, RequestAdapter); } + /// The organization_invitations property + public global::Clerk.Net.Client.Organization_invitations.Organization_invitationsRequestBuilder Organization_invitations + { + get => new global::Clerk.Net.Client.Organization_invitations.Organization_invitationsRequestBuilder(PathParameters, RequestAdapter); + } /// The organization_memberships property public global::Clerk.Net.Client.Organization_memberships.Organization_membershipsRequestBuilder Organization_memberships { @@ -169,6 +176,11 @@ public partial class ClerkApiClient : BaseRequestBuilder { get => new global::Clerk.Net.Client.Users.UsersRequestBuilder(PathParameters, RequestAdapter); } + /// The waitlist_entries property + public global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesRequestBuilder Waitlist_entries + { + get => new global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesRequestBuilder(PathParameters, RequestAdapter); + } /// The webhooks property public global::Clerk.Net.Client.Webhooks.WebhooksRequestBuilder Webhooks { diff --git a/src/Clerk.Net/Client/Clients/ClientsRequestBuilder.cs b/src/Clerk.Net/Client/Clients/ClientsRequestBuilder.cs index 8d3647c..0efdad2 100644 --- a/src/Clerk.Net/Client/Clients/ClientsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Clients/ClientsRequestBuilder.cs @@ -16,7 +16,7 @@ namespace Clerk.Net.Client.Clients /// /// Builds and executes requests for operations under \clients /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ClientsRequestBuilder : BaseRequestBuilder { /// The verify property @@ -117,7 +117,7 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a list of all clients. The clients are returned sorted by creation date,with the newest clients appearing first.Warning: the endpoint is being deprecated and will be removed in future versions. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class ClientsRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. diff --git a/src/Clerk.Net/Client/Clients/Item/WithClient_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Clients/Item/WithClient_ItemRequestBuilder.cs index 44958ad..a7b2108 100644 --- a/src/Clerk.Net/Client/Clients/Item/WithClient_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Clients/Item/WithClient_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Clients.Item /// /// Builds and executes requests for operations under \clients\{client_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithClient_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Clients/Verify/VerifyPostRequestBody.cs b/src/Clerk.Net/Client/Clients/Verify/VerifyPostRequestBody.cs index b652d84..40801db 100644 --- a/src/Clerk.Net/Client/Clients/Verify/VerifyPostRequestBody.cs +++ b/src/Clerk.Net/Client/Clients/Verify/VerifyPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Clients.Verify { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class VerifyPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Clients/Verify/VerifyRequestBuilder.cs b/src/Clerk.Net/Client/Clients/Verify/VerifyRequestBuilder.cs index 3507ad5..5abf489 100644 --- a/src/Clerk.Net/Client/Clients/Verify/VerifyRequestBuilder.cs +++ b/src/Clerk.Net/Client/Clients/Verify/VerifyRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Clients.Verify /// /// Builds and executes requests for operations under \clients\verify /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class VerifyRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Domains/DomainsPostRequestBody.cs b/src/Clerk.Net/Client/Domains/DomainsPostRequestBody.cs index b219eff..1f6402e 100644 --- a/src/Clerk.Net/Client/Domains/DomainsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Domains/DomainsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Domains { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class DomainsPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Domains/DomainsRequestBuilder.cs b/src/Clerk.Net/Client/Domains/DomainsRequestBuilder.cs index 2f98fa9..8054df4 100644 --- a/src/Clerk.Net/Client/Domains/DomainsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Domains/DomainsRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Domains /// /// Builds and executes requests for operations under \domains /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DomainsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.domains.item collection diff --git a/src/Clerk.Net/Client/Domains/Item/WithDomain_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Domains/Item/WithDomain_ItemRequestBuilder.cs index 01b73c5..087c34f 100644 --- a/src/Clerk.Net/Client/Domains/Item/WithDomain_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Domains/Item/WithDomain_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Domains.Item /// /// Builds and executes requests for operations under \domains\{domain_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithDomain_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Domains/Item/WithDomain_PatchRequestBody.cs b/src/Clerk.Net/Client/Domains/Item/WithDomain_PatchRequestBody.cs index d5b5de0..d994806 100644 --- a/src/Clerk.Net/Client/Domains/Item/WithDomain_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Domains/Item/WithDomain_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Domains.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithDomain_PatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Email_addresses/Email_addressesPostRequestBody.cs b/src/Clerk.Net/Client/Email_addresses/Email_addressesPostRequestBody.cs index fd66cb4..78966c5 100644 --- a/src/Clerk.Net/Client/Email_addresses/Email_addressesPostRequestBody.cs +++ b/src/Clerk.Net/Client/Email_addresses/Email_addressesPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Email_addresses { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Email_addressesPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Email_addresses/Email_addressesRequestBuilder.cs b/src/Clerk.Net/Client/Email_addresses/Email_addressesRequestBuilder.cs index 734f2d4..1eaf44a 100644 --- a/src/Clerk.Net/Client/Email_addresses/Email_addressesRequestBuilder.cs +++ b/src/Clerk.Net/Client/Email_addresses/Email_addressesRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Email_addresses /// /// Builds and executes requests for operations under \email_addresses /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Email_addressesRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.email_addresses.item collection diff --git a/src/Clerk.Net/Client/Email_addresses/Item/WithEmail_address_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Email_addresses/Item/WithEmail_address_ItemRequestBuilder.cs index db5fd48..75453c5 100644 --- a/src/Clerk.Net/Client/Email_addresses/Item/WithEmail_address_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Email_addresses/Item/WithEmail_address_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Email_addresses.Item /// /// Builds and executes requests for operations under \email_addresses\{email_address_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithEmail_address_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Email_addresses/Item/WithEmail_address_PatchRequestBody.cs b/src/Clerk.Net/Client/Email_addresses/Item/WithEmail_address_PatchRequestBody.cs index c714ee8..03c2fb9 100644 --- a/src/Clerk.Net/Client/Email_addresses/Item/WithEmail_address_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Email_addresses/Item/WithEmail_address_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Email_addresses.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithEmail_address_PatchRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Instance/Change_domain/Change_domainPostRequestBody.cs b/src/Clerk.Net/Client/Instance/Change_domain/Change_domainPostRequestBody.cs index 0b3814c..e89e168 100644 --- a/src/Clerk.Net/Client/Instance/Change_domain/Change_domainPostRequestBody.cs +++ b/src/Clerk.Net/Client/Instance/Change_domain/Change_domainPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Instance.Change_domain { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Change_domainPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Instance/Change_domain/Change_domainRequestBuilder.cs b/src/Clerk.Net/Client/Instance/Change_domain/Change_domainRequestBuilder.cs index d4f8d9f..d3061ab 100644 --- a/src/Clerk.Net/Client/Instance/Change_domain/Change_domainRequestBuilder.cs +++ b/src/Clerk.Net/Client/Instance/Change_domain/Change_domainRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Instance.Change_domain /// /// Builds and executes requests for operations under \instance\change_domain /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Change_domainRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Instance/InstancePatchRequestBody.cs b/src/Clerk.Net/Client/Instance/InstancePatchRequestBody.cs index 1da006c..30f55f6 100644 --- a/src/Clerk.Net/Client/Instance/InstancePatchRequestBody.cs +++ b/src/Clerk.Net/Client/Instance/InstancePatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Instance { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class InstancePatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Instance/InstanceRequestBuilder.cs b/src/Clerk.Net/Client/Instance/InstanceRequestBuilder.cs index d938ee6..97f9a9b 100644 --- a/src/Clerk.Net/Client/Instance/InstanceRequestBuilder.cs +++ b/src/Clerk.Net/Client/Instance/InstanceRequestBuilder.cs @@ -17,7 +17,7 @@ namespace Clerk.Net.Client.Instance /// /// Builds and executes requests for operations under \instance /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InstanceRequestBuilder : BaseRequestBuilder { /// The change_domain property @@ -52,6 +52,24 @@ public InstanceRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b { } /// + /// Fetches the current instance + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.Instance.CreateFromDiscriminatorValue, default, cancellationToken).ConfigureAwait(false); + } + /// /// Updates the settings of an instance /// /// The request body @@ -76,6 +94,25 @@ public async Task PatchAsync(global::Clerk.Net.Client.Instance.InstancePatchRequ await RequestAdapter.SendNoContentAsync(requestInfo, errorMapping, cancellationToken).ConfigureAwait(false); } /// + /// Fetches the current instance + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// /// Updates the settings of an instance /// /// A diff --git a/src/Clerk.Net/Client/Instance/Organization_settings/Organization_settingsPatchRequestBody.cs b/src/Clerk.Net/Client/Instance/Organization_settings/Organization_settingsPatchRequestBody.cs index 79d3924..f20b808 100644 --- a/src/Clerk.Net/Client/Instance/Organization_settings/Organization_settingsPatchRequestBody.cs +++ b/src/Clerk.Net/Client/Instance/Organization_settings/Organization_settingsPatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Instance.Organization_settings { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Organization_settingsPatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Instance/Organization_settings/Organization_settingsRequestBuilder.cs b/src/Clerk.Net/Client/Instance/Organization_settings/Organization_settingsRequestBuilder.cs index df7dac9..07b5a2c 100644 --- a/src/Clerk.Net/Client/Instance/Organization_settings/Organization_settingsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Instance/Organization_settings/Organization_settingsRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Instance.Organization_settings /// /// Builds and executes requests for operations under \instance\organization_settings /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Organization_settingsRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Instance/Restrictions/RestrictionsPatchRequestBody.cs b/src/Clerk.Net/Client/Instance/Restrictions/RestrictionsPatchRequestBody.cs index 7acdcd2..5857728 100644 --- a/src/Clerk.Net/Client/Instance/Restrictions/RestrictionsPatchRequestBody.cs +++ b/src/Clerk.Net/Client/Instance/Restrictions/RestrictionsPatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Instance.Restrictions { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class RestrictionsPatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Instance/Restrictions/RestrictionsRequestBuilder.cs b/src/Clerk.Net/Client/Instance/Restrictions/RestrictionsRequestBuilder.cs index 6db054e..87dd67a 100644 --- a/src/Clerk.Net/Client/Instance/Restrictions/RestrictionsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Instance/Restrictions/RestrictionsRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Instance.Restrictions /// /// Builds and executes requests for operations under \instance\restrictions /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RestrictionsRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Invitations/Bulk/Bulk.cs b/src/Clerk.Net/Client/Invitations/Bulk/Bulk.cs new file mode 100644 index 0000000..4185ab5 --- /dev/null +++ b/src/Clerk.Net/Client/Invitations/Bulk/Bulk.cs @@ -0,0 +1,87 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Invitations.Bulk +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Bulk : IParsable + #pragma warning restore CS1591 + { + /// The email address the invitation will be sent to +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EmailAddress { get; set; } +#nullable restore +#else + public string EmailAddress { get; set; } +#endif + /// The number of days the invitation will be valid for. By default, the invitation expires after 30 days. + public int? ExpiresInDays { get; set; } + /// Whether an invitation should be created if there is already an existing invitation for this emailaddress, or it's claimed by another user. + public bool? IgnoreExisting { get; set; } + /// Optional flag which denotes whether an email invitation should be sent to the given email address.Defaults to true. + public bool? Notify { get; set; } + /// Metadata that will be attached to the newly created invitation.The value of this property should be a well-formed JSON object.Once the user accepts the invitation and signs up, these metadata will end up in the user's public metadata. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Clerk.Net.Client.Invitations.Bulk.Bulk_public_metadata? PublicMetadata { get; set; } +#nullable restore +#else + public global::Clerk.Net.Client.Invitations.Bulk.Bulk_public_metadata PublicMetadata { get; set; } +#endif + /// Optional URL which specifies where to redirect the user once they click the invitation link.This is only required if you have implemented a [custom flow](https://clerk.com/docs/authentication/invitations#custom-flow) and you're not using Clerk Hosted Pages or Clerk Components. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RedirectUrl { get; set; } +#nullable restore +#else + public string RedirectUrl { get; set; } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Invitations.Bulk.Bulk CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Invitations.Bulk.Bulk(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "email_address", n => { EmailAddress = n.GetStringValue(); } }, + { "expires_in_days", n => { ExpiresInDays = n.GetIntValue(); } }, + { "ignore_existing", n => { IgnoreExisting = n.GetBoolValue(); } }, + { "notify", n => { Notify = n.GetBoolValue(); } }, + { "public_metadata", n => { PublicMetadata = n.GetObjectValue(global::Clerk.Net.Client.Invitations.Bulk.Bulk_public_metadata.CreateFromDiscriminatorValue); } }, + { "redirect_url", n => { RedirectUrl = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("email_address", EmailAddress); + writer.WriteIntValue("expires_in_days", ExpiresInDays); + writer.WriteBoolValue("ignore_existing", IgnoreExisting); + writer.WriteBoolValue("notify", Notify); + writer.WriteObjectValue("public_metadata", PublicMetadata); + writer.WriteStringValue("redirect_url", RedirectUrl); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Invitations/Bulk/BulkRequestBuilder.cs b/src/Clerk.Net/Client/Invitations/Bulk/BulkRequestBuilder.cs new file mode 100644 index 0000000..f77dfb7 --- /dev/null +++ b/src/Clerk.Net/Client/Invitations/Bulk/BulkRequestBuilder.cs @@ -0,0 +1,97 @@ +// +#pragma warning disable CS0618 +using Clerk.Net.Client.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Clerk.Net.Client.Invitations.Bulk +{ + /// + /// Builds and executes requests for operations under \invitations\bulk + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class BulkRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public BulkRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/invitations/bulk", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public BulkRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/invitations/bulk", rawUrl) + { + } + /// + /// Use this API operation to create multiple invitations for the provided email addresses. You can choose to send theinvitations as emails by setting the `notify` parameter to `true`. There cannot be an existing invitation for anyof the email addresses you provide unless you set `ignore_existing` to `true` for specific email addresses. Pleasenote that there must be no existing user for any of the email addresses you provide, and this rule cannot be bypassed. + /// + /// A List<global::Clerk.Net.Client.Models.Invitation> + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 400 status code + /// When receiving a 422 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task?> PostAsync(List body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task> PostAsync(List body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "400", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "422", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + var collectionResult = await RequestAdapter.SendCollectionAsync(requestInfo, global::Clerk.Net.Client.Models.Invitation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return collectionResult?.AsList(); + } + /// + /// Use this API operation to create multiple invitations for the provided email addresses. You can choose to send theinvitations as emails by setting the `notify` parameter to `true`. There cannot be an existing invitation for anyof the email addresses you provide unless you set `ignore_existing` to `true` for specific email addresses. Pleasenote that there must be no existing user for any of the email addresses you provide, and this rule cannot be bypassed. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(List body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(List body, Action> requestConfiguration = default) + { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Clerk.Net.Client.Invitations.Bulk.BulkRequestBuilder WithUrl(string rawUrl) + { + return new global::Clerk.Net.Client.Invitations.Bulk.BulkRequestBuilder(rawUrl, RequestAdapter); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Invitations/Bulk/Bulk_public_metadata.cs b/src/Clerk.Net/Client/Invitations/Bulk/Bulk_public_metadata.cs new file mode 100644 index 0000000..2ef2fd2 --- /dev/null +++ b/src/Clerk.Net/Client/Invitations/Bulk/Bulk_public_metadata.cs @@ -0,0 +1,56 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Invitations.Bulk +{ + /// + /// Metadata that will be attached to the newly created invitation.The value of this property should be a well-formed JSON object.Once the user accepts the invitation and signs up, these metadata will end up in the user's public metadata. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class Bulk_public_metadata : IAdditionalDataHolder, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// + /// Instantiates a new and sets the default values. + /// + public Bulk_public_metadata() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Invitations.Bulk.Bulk_public_metadata CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Invitations.Bulk.Bulk_public_metadata(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Invitations/GetStatusQueryParameterType.cs b/src/Clerk.Net/Client/Invitations/GetStatusQueryParameterType.cs index d7f77c3..a30536c 100644 --- a/src/Clerk.Net/Client/Invitations/GetStatusQueryParameterType.cs +++ b/src/Clerk.Net/Client/Invitations/GetStatusQueryParameterType.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Invitations { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum GetStatusQueryParameterType #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody.cs b/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody.cs index c8efdfa..452f01b 100644 --- a/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Invitations { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class InvitationsPostRequestBody : IParsable #pragma warning restore CS1591 @@ -20,7 +20,7 @@ public partial class InvitationsPostRequestBody : IParsable #else public string EmailAddress { get; set; } #endif - /// The number of days the invitation will be valid for. By default, the invitation does not expire. + /// The number of days the invitation will be valid for. By default, the invitation expires after 30 days. public int? ExpiresInDays { get; set; } /// Whether an invitation should be created if there is already an existing invitation for this email address, or it's claimed by another user. public bool? IgnoreExisting { get; set; } @@ -42,6 +42,8 @@ public partial class InvitationsPostRequestBody : IParsable #else public string RedirectUrl { get; set; } #endif + /// The slug of the email template to use for the invitation email.If not provided, the "invitation" template will be used. + public global::Clerk.Net.Client.Invitations.InvitationsPostRequestBody_template_slug? TemplateSlug { get; set; } /// /// Creates a new instance of the appropriate class based on discriminator value /// @@ -66,6 +68,7 @@ public virtual IDictionary> GetFieldDeserializers() { "notify", n => { Notify = n.GetBoolValue(); } }, { "public_metadata", n => { PublicMetadata = n.GetObjectValue(global::Clerk.Net.Client.Invitations.InvitationsPostRequestBody_public_metadata.CreateFromDiscriminatorValue); } }, { "redirect_url", n => { RedirectUrl = n.GetStringValue(); } }, + { "template_slug", n => { TemplateSlug = n.GetEnumValue(); } }, }; } /// @@ -81,6 +84,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteBoolValue("notify", Notify); writer.WriteObjectValue("public_metadata", PublicMetadata); writer.WriteStringValue("redirect_url", RedirectUrl); + writer.WriteEnumValue("template_slug", TemplateSlug); } } } diff --git a/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody_public_metadata.cs index c549f7c..559ffdb 100644 --- a/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Invitations /// /// Metadata that will be attached to the newly created invitation.The value of this property should be a well-formed JSON object.Once the user accepts the invitation and signs up, these metadata will end up in the user's public metadata. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InvitationsPostRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody_template_slug.cs b/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody_template_slug.cs new file mode 100644 index 0000000..263501b --- /dev/null +++ b/src/Clerk.Net/Client/Invitations/InvitationsPostRequestBody_template_slug.cs @@ -0,0 +1,19 @@ +// +using System.Runtime.Serialization; +using System; +namespace Clerk.Net.Client.Invitations +{ + /// The slug of the email template to use for the invitation email.If not provided, the "invitation" template will be used. + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public enum InvitationsPostRequestBody_template_slug + { + [EnumMember(Value = "invitation")] + #pragma warning disable CS1591 + Invitation, + #pragma warning restore CS1591 + [EnumMember(Value = "waitlist_invitation")] + #pragma warning disable CS1591 + Waitlist_invitation, + #pragma warning restore CS1591 + } +} diff --git a/src/Clerk.Net/Client/Invitations/InvitationsRequestBuilder.cs b/src/Clerk.Net/Client/Invitations/InvitationsRequestBuilder.cs index 121bde8..3667abc 100644 --- a/src/Clerk.Net/Client/Invitations/InvitationsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Invitations/InvitationsRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Clerk.Net.Client.Invitations.Bulk; using Clerk.Net.Client.Invitations.Item; using Clerk.Net.Client.Models; using Microsoft.Kiota.Abstractions.Extensions; @@ -15,9 +16,14 @@ namespace Clerk.Net.Client.Invitations /// /// Builds and executes requests for operations under \invitations /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InvitationsRequestBuilder : BaseRequestBuilder { + /// The bulk property + public global::Clerk.Net.Client.Invitations.Bulk.BulkRequestBuilder Bulk + { + get => new global::Clerk.Net.Client.Invitations.Bulk.BulkRequestBuilder(PathParameters, RequestAdapter); + } /// Gets an item from the Clerk.Net.Client.invitations.item collection /// The ID of the invitation to be revoked /// A @@ -35,7 +41,7 @@ public partial class InvitationsRequestBuilder : BaseRequestBuilder /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public InvitationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/invitations{?limit*,offset*,status*}", pathParameters) + public InvitationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/invitations{?limit*,offset*,query*,status*}", pathParameters) { } /// @@ -43,7 +49,7 @@ public InvitationsRequestBuilder(Dictionary pathParameters, IReq /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public InvitationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/invitations{?limit*,offset*,status*}", rawUrl) + public InvitationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/invitations{?limit*,offset*,query*,status*}", rawUrl) { } /// @@ -145,7 +151,7 @@ public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Invi /// /// Returns all non-revoked invitations for your application, sorted by creation date /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InvitationsRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. @@ -154,6 +160,16 @@ public partial class InvitationsRequestBuilderGetQueryParameters /// Skip the first `offset` results when paginating.Needs to be an integer greater or equal to zero.To be used in conjunction with `limit`. [QueryParameter("offset")] public double? Offset { get; set; } + /// Filter invitations based on their `email_address` or `id` +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("query")] + public string? Query { get; set; } +#nullable restore +#else + [QueryParameter("query")] + public string Query { get; set; } +#endif /// Filter invitations based on their status [QueryParameter("status")] public global::Clerk.Net.Client.Invitations.GetStatusQueryParameterType? Status { get; set; } diff --git a/src/Clerk.Net/Client/Invitations/Item/Revoke/Invitation.cs b/src/Clerk.Net/Client/Invitations/Item/Revoke/RevokePostResponse.cs similarity index 81% rename from src/Clerk.Net/Client/Invitations/Item/Revoke/Invitation.cs rename to src/Clerk.Net/Client/Invitations/Item/Revoke/RevokePostResponse.cs index 97cc1be..6d0d341 100644 --- a/src/Clerk.Net/Client/Invitations/Item/Revoke/Invitation.cs +++ b/src/Clerk.Net/Client/Invitations/Item/Revoke/RevokePostResponse.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Clerk.Net.Client.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using System.Collections.Generic; @@ -7,29 +8,29 @@ using System; namespace Clerk.Net.Client.Invitations.Item.Revoke { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class Invitation : global::Clerk.Net.Client.Models.Invitation, IAdditionalDataHolder, IParsable + public partial class RevokePostResponse : global::Clerk.Net.Client.Models.Invitation, IAdditionalDataHolder, IParsable #pragma warning restore CS1591 { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. public IDictionary AdditionalData { get; set; } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public Invitation() : base() + public RevokePostResponse() : base() { AdditionalData = new Dictionary(); } /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static new global::Clerk.Net.Client.Invitations.Item.Revoke.Invitation CreateFromDiscriminatorValue(IParseNode parseNode) + public static new global::Clerk.Net.Client.Invitations.Item.Revoke.RevokePostResponse CreateFromDiscriminatorValue(IParseNode parseNode) { _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); - return new global::Clerk.Net.Client.Invitations.Item.Revoke.Invitation(); + return new global::Clerk.Net.Client.Invitations.Item.Revoke.RevokePostResponse(); } /// /// The deserialization information for the current model diff --git a/src/Clerk.Net/Client/Invitations/Item/Revoke/Invitation_status.cs b/src/Clerk.Net/Client/Invitations/Item/Revoke/RevokePostResponse_status.cs similarity index 75% rename from src/Clerk.Net/Client/Invitations/Item/Revoke/Invitation_status.cs rename to src/Clerk.Net/Client/Invitations/Item/Revoke/RevokePostResponse_status.cs index 5518718..1924522 100644 --- a/src/Clerk.Net/Client/Invitations/Item/Revoke/Invitation_status.cs +++ b/src/Clerk.Net/Client/Invitations/Item/Revoke/RevokePostResponse_status.cs @@ -3,9 +3,9 @@ using System; namespace Clerk.Net.Client.Invitations.Item.Revoke { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public enum Invitation_status + public enum RevokePostResponse_status #pragma warning restore CS1591 { [EnumMember(Value = "revoked")] diff --git a/src/Clerk.Net/Client/Invitations/Item/Revoke/RevokeRequestBuilder.cs b/src/Clerk.Net/Client/Invitations/Item/Revoke/RevokeRequestBuilder.cs index c1ef17f..a93f039 100644 --- a/src/Clerk.Net/Client/Invitations/Item/Revoke/RevokeRequestBuilder.cs +++ b/src/Clerk.Net/Client/Invitations/Item/Revoke/RevokeRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Invitations.Item.Revoke /// /// Builds and executes requests for operations under \invitations\{invitation_id}\revoke /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RevokeRequestBuilder : BaseRequestBuilder { /// @@ -36,18 +36,18 @@ public RevokeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas /// /// Revokes the given invitation.Revoking an invitation will prevent the user from using the invitation link that was sent to them.However, it doesn't prevent the user from signing up if they follow the sign up flow.Only active (i.e. non-revoked) invitations can be revoked. /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 400 status code /// When receiving a 404 status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToPostRequestInformation(requestConfiguration); @@ -56,7 +56,7 @@ public RevokeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas { "400", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, { "404", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, }; - return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Invitations.Item.Revoke.Invitation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Invitations.Item.Revoke.RevokePostResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// /// Revokes the given invitation.Revoking an invitation will prevent the user from using the invitation link that was sent to them.However, it doesn't prevent the user from signing up if they follow the sign up flow.Only active (i.e. non-revoked) invitations can be revoked. diff --git a/src/Clerk.Net/Client/Invitations/Item/WithInvitation_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Invitations/Item/WithInvitation_ItemRequestBuilder.cs index 38f983c..082ade8 100644 --- a/src/Clerk.Net/Client/Invitations/Item/WithInvitation_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Invitations/Item/WithInvitation_ItemRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Invitations.Item /// /// Builds and executes requests for operations under \invitations\{invitation_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithInvitation_ItemRequestBuilder : BaseRequestBuilder { /// The revoke property diff --git a/src/Clerk.Net/Client/Jwks/JwksRequestBuilder.cs b/src/Clerk.Net/Client/Jwks/JwksRequestBuilder.cs index a1f8fff..a042951 100644 --- a/src/Clerk.Net/Client/Jwks/JwksRequestBuilder.cs +++ b/src/Clerk.Net/Client/Jwks/JwksRequestBuilder.cs @@ -1,5 +1,6 @@ // #pragma warning disable CS0618 +using Clerk.Net.Client.Models; using Microsoft.Kiota.Abstractions.Extensions; using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; @@ -13,7 +14,7 @@ namespace Clerk.Net.Client.Jwks /// /// Builds and executes requests for operations under \jwks /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class JwksRequestBuilder : BaseRequestBuilder { /// @@ -35,20 +36,20 @@ public JwksRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// /// Retrieve the JSON Web Key Set of the instance /// - /// A + /// A /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif var requestInfo = ToGetRequestInformation(requestConfiguration); - return await RequestAdapter.SendPrimitiveAsync(requestInfo, default, cancellationToken).ConfigureAwait(false); + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.JWKS.CreateFromDiscriminatorValue, default, cancellationToken).ConfigureAwait(false); } /// /// Retrieve the JSON Web Key Set of the instance @@ -66,6 +67,7 @@ public RequestInformation ToGetRequestInformation(Action diff --git a/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_ItemRequestBuilder.cs index dec4c77..bdafd06 100644 --- a/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Jwt_templates.Item /// /// Builds and executes requests for operations under \jwt_templates\{template_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithTemplate_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_PatchRequestBody.cs b/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_PatchRequestBody.cs index d3baf10..b97f91e 100644 --- a/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Jwt_templates.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithTemplate_PatchRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_PatchRequestBody_claims.cs b/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_PatchRequestBody_claims.cs index 0648ee7..6613205 100644 --- a/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_PatchRequestBody_claims.cs +++ b/src/Clerk.Net/Client/Jwt_templates/Item/WithTemplate_PatchRequestBody_claims.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Jwt_templates.Item /// /// JWT template claims in JSON format /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithTemplate_PatchRequestBody_claims : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesPostRequestBody.cs b/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesPostRequestBody.cs index 067645b..156f298 100644 --- a/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesPostRequestBody.cs +++ b/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Jwt_templates { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Jwt_templatesPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesPostRequestBody_claims.cs b/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesPostRequestBody_claims.cs index cf27e1d..acc3917 100644 --- a/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesPostRequestBody_claims.cs +++ b/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesPostRequestBody_claims.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Jwt_templates /// /// JWT template claims in JSON format /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Jwt_templatesPostRequestBody_claims : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesRequestBuilder.cs b/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesRequestBuilder.cs index 524d3e0..603bbae 100644 --- a/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesRequestBuilder.cs +++ b/src/Clerk.Net/Client/Jwt_templates/Jwt_templatesRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Jwt_templates /// /// Builds and executes requests for operations under \jwt_templates /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Jwt_templatesRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.jwt_templates.item collection diff --git a/src/Clerk.Net/Client/Models/ActorToken.cs b/src/Clerk.Net/Client/Models/ActorToken.cs index 6565c9e..8419bdc 100644 --- a/src/Clerk.Net/Client/Models/ActorToken.cs +++ b/src/Clerk.Net/Client/Models/ActorToken.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class ActorToken : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/ActorToken_actor.cs b/src/Clerk.Net/Client/Models/ActorToken_actor.cs index b481903..615c8a1 100644 --- a/src/Clerk.Net/Client/Models/ActorToken_actor.cs +++ b/src/Clerk.Net/Client/Models/ActorToken_actor.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class ActorToken_actor : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/ActorToken_object.cs b/src/Clerk.Net/Client/Models/ActorToken_object.cs index 405739b..1a02573 100644 --- a/src/Clerk.Net/Client/Models/ActorToken_object.cs +++ b/src/Clerk.Net/Client/Models/ActorToken_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum ActorToken_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/ActorToken_status.cs b/src/Clerk.Net/Client/Models/ActorToken_status.cs index c7a14d1..8bc5fbd 100644 --- a/src/Clerk.Net/Client/Models/ActorToken_status.cs +++ b/src/Clerk.Net/Client/Models/ActorToken_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum ActorToken_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Admin.cs b/src/Clerk.Net/Client/Models/Admin.cs index fc96977..c669000 100644 --- a/src/Clerk.Net/Client/Models/Admin.cs +++ b/src/Clerk.Net/Client/Models/Admin.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Admin : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Admin_status.cs b/src/Clerk.Net/Client/Models/Admin_status.cs index d7cb336..41e596c 100644 --- a/src/Clerk.Net/Client/Models/Admin_status.cs +++ b/src/Clerk.Net/Client/Models/Admin_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Admin_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Admin_strategy.cs b/src/Clerk.Net/Client/Models/Admin_strategy.cs index fb461ca..d9c1aa7 100644 --- a/src/Clerk.Net/Client/Models/Admin_strategy.cs +++ b/src/Clerk.Net/Client/Models/Admin_strategy.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Admin_strategy #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/AllowlistIdentifier.cs b/src/Clerk.Net/Client/Models/AllowlistIdentifier.cs index 8753395..ee828f6 100644 --- a/src/Clerk.Net/Client/Models/AllowlistIdentifier.cs +++ b/src/Clerk.Net/Client/Models/AllowlistIdentifier.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class AllowlistIdentifier : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/AllowlistIdentifier_identifier_type.cs b/src/Clerk.Net/Client/Models/AllowlistIdentifier_identifier_type.cs index 39e0cd1..bf0cc12 100644 --- a/src/Clerk.Net/Client/Models/AllowlistIdentifier_identifier_type.cs +++ b/src/Clerk.Net/Client/Models/AllowlistIdentifier_identifier_type.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum AllowlistIdentifier_identifier_type #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/AllowlistIdentifier_object.cs b/src/Clerk.Net/Client/Models/AllowlistIdentifier_object.cs index 427daf4..20731e8 100644 --- a/src/Clerk.Net/Client/Models/AllowlistIdentifier_object.cs +++ b/src/Clerk.Net/Client/Models/AllowlistIdentifier_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum AllowlistIdentifier_object { [EnumMember(Value = "allowlist_identifier")] diff --git a/src/Clerk.Net/Client/Models/BlocklistIdentifier.cs b/src/Clerk.Net/Client/Models/BlocklistIdentifier.cs index ca7b2ef..f533e39 100644 --- a/src/Clerk.Net/Client/Models/BlocklistIdentifier.cs +++ b/src/Clerk.Net/Client/Models/BlocklistIdentifier.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class BlocklistIdentifier : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/BlocklistIdentifier_identifier_type.cs b/src/Clerk.Net/Client/Models/BlocklistIdentifier_identifier_type.cs index 1dfa577..5e11906 100644 --- a/src/Clerk.Net/Client/Models/BlocklistIdentifier_identifier_type.cs +++ b/src/Clerk.Net/Client/Models/BlocklistIdentifier_identifier_type.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum BlocklistIdentifier_identifier_type #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/BlocklistIdentifier_object.cs b/src/Clerk.Net/Client/Models/BlocklistIdentifier_object.cs index de8904c..f29a764 100644 --- a/src/Clerk.Net/Client/Models/BlocklistIdentifier_object.cs +++ b/src/Clerk.Net/Client/Models/BlocklistIdentifier_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum BlocklistIdentifier_object { [EnumMember(Value = "blocklist_identifier")] diff --git a/src/Clerk.Net/Client/Models/BlocklistIdentifiers.cs b/src/Clerk.Net/Client/Models/BlocklistIdentifiers.cs index da840e0..a93a9b9 100644 --- a/src/Clerk.Net/Client/Models/BlocklistIdentifiers.cs +++ b/src/Clerk.Net/Client/Models/BlocklistIdentifiers.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class BlocklistIdentifiers : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/CNameTarget.cs b/src/Clerk.Net/Client/Models/CNameTarget.cs index 3263dc2..f4112b1 100644 --- a/src/Clerk.Net/Client/Models/CNameTarget.cs +++ b/src/Clerk.Net/Client/Models/CNameTarget.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class CNameTarget : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/ClerkError.cs b/src/Clerk.Net/Client/Models/ClerkError.cs index d46fd1f..273b7d1 100644 --- a/src/Clerk.Net/Client/Models/ClerkError.cs +++ b/src/Clerk.Net/Client/Models/ClerkError.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class ClerkError : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/ClerkError_meta.cs b/src/Clerk.Net/Client/Models/ClerkError_meta.cs index 0387872..8e9a23a 100644 --- a/src/Clerk.Net/Client/Models/ClerkError_meta.cs +++ b/src/Clerk.Net/Client/Models/ClerkError_meta.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class ClerkError_meta : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/ClerkErrors.cs b/src/Clerk.Net/Client/Models/ClerkErrors.cs index ab9a755..6bc3129 100644 --- a/src/Clerk.Net/Client/Models/ClerkErrors.cs +++ b/src/Clerk.Net/Client/Models/ClerkErrors.cs @@ -8,7 +8,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class ClerkErrors : ApiException, IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/ClerkErrors_meta.cs b/src/Clerk.Net/Client/Models/ClerkErrors_meta.cs index 065cb6a..dd4f6ce 100644 --- a/src/Clerk.Net/Client/Models/ClerkErrors_meta.cs +++ b/src/Clerk.Net/Client/Models/ClerkErrors_meta.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class ClerkErrors_meta : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Client.cs b/src/Clerk.Net/Client/Models/Client.cs index 496fabc..1052b9d 100644 --- a/src/Clerk.Net/Client/Models/Client.cs +++ b/src/Clerk.Net/Client/Models/Client.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Client : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Client_object.cs b/src/Clerk.Net/Client/Models/Client_object.cs index 0312b73..0498d3c 100644 --- a/src/Clerk.Net/Client/Models/Client_object.cs +++ b/src/Clerk.Net/Client/Models/Client_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum Client_object { [EnumMember(Value = "client")] diff --git a/src/Clerk.Net/Client/Models/DeletedObject.cs b/src/Clerk.Net/Client/Models/DeletedObject.cs index d851273..b9e080f 100644 --- a/src/Clerk.Net/Client/Models/DeletedObject.cs +++ b/src/Clerk.Net/Client/Models/DeletedObject.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class DeletedObject : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Domain.cs b/src/Clerk.Net/Client/Models/Domain.cs index 5575290..c37e6f1 100644 --- a/src/Clerk.Net/Client/Models/Domain.cs +++ b/src/Clerk.Net/Client/Models/Domain.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Domain : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Domain_object.cs b/src/Clerk.Net/Client/Models/Domain_object.cs index 426dbdb..5acd9e9 100644 --- a/src/Clerk.Net/Client/Models/Domain_object.cs +++ b/src/Clerk.Net/Client/Models/Domain_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Domain_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Domains.cs b/src/Clerk.Net/Client/Models/Domains.cs index 33011c6..9825762 100644 --- a/src/Clerk.Net/Client/Models/Domains.cs +++ b/src/Clerk.Net/Client/Models/Domains.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Domains : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/EmailAddress.cs b/src/Clerk.Net/Client/Models/EmailAddress.cs index 937d395..ff50226 100644 --- a/src/Clerk.Net/Client/Models/EmailAddress.cs +++ b/src/Clerk.Net/Client/Models/EmailAddress.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class EmailAddress : IParsable #pragma warning restore CS1591 @@ -99,7 +99,7 @@ public virtual void Serialize(ISerializationWriter writer) /// /// Composed type wrapper for classes , , /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class EmailAddress_verification : IComposedTypeWrapper, IParsable { /// Composed type representation for type diff --git a/src/Clerk.Net/Client/Models/EmailAddress_object.cs b/src/Clerk.Net/Client/Models/EmailAddress_object.cs index 456f725..beb5a31 100644 --- a/src/Clerk.Net/Client/Models/EmailAddress_object.cs +++ b/src/Clerk.Net/Client/Models/EmailAddress_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum EmailAddress_object { [EnumMember(Value = "email_address")] diff --git a/src/Clerk.Net/Client/Models/IdentificationLink.cs b/src/Clerk.Net/Client/Models/IdentificationLink.cs index f09de27..3539cba 100644 --- a/src/Clerk.Net/Client/Models/IdentificationLink.cs +++ b/src/Clerk.Net/Client/Models/IdentificationLink.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class IdentificationLink : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/IdentificationLink_type.cs b/src/Clerk.Net/Client/Models/IdentificationLink_type.cs index 62a192f..2d3d11a 100644 --- a/src/Clerk.Net/Client/Models/IdentificationLink_type.cs +++ b/src/Clerk.Net/Client/Models/IdentificationLink_type.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum IdentificationLink_type #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Instance.cs b/src/Clerk.Net/Client/Models/Instance.cs new file mode 100644 index 0000000..99816a0 --- /dev/null +++ b/src/Clerk.Net/Client/Models/Instance.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Instance : IAdditionalDataHolder, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// The allowed_origins property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? AllowedOrigins { get; set; } +#nullable restore +#else + public List AllowedOrigins { get; set; } +#endif + /// The environment_type property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EnvironmentType { get; set; } +#nullable restore +#else + public string EnvironmentType { get; set; } +#endif + /// The id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Id { get; set; } +#nullable restore +#else + public string Id { get; set; } +#endif + /// String representing the object's type. Objects of the same type share the same value. + public global::Clerk.Net.Client.Models.Instance_object? Object { get; set; } + /// + /// Instantiates a new and sets the default values. + /// + public Instance() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.Instance CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.Instance(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "allowed_origins", n => { AllowedOrigins = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, + { "environment_type", n => { EnvironmentType = n.GetStringValue(); } }, + { "id", n => { Id = n.GetStringValue(); } }, + { "object", n => { Object = n.GetEnumValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfPrimitiveValues("allowed_origins", AllowedOrigins); + writer.WriteStringValue("environment_type", EnvironmentType); + writer.WriteStringValue("id", Id); + writer.WriteEnumValue("object", Object); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/InstanceRestrictions.cs b/src/Clerk.Net/Client/Models/InstanceRestrictions.cs index d909249..08c617a 100644 --- a/src/Clerk.Net/Client/Models/InstanceRestrictions.cs +++ b/src/Clerk.Net/Client/Models/InstanceRestrictions.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class InstanceRestrictions : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/InstanceRestrictions_object.cs b/src/Clerk.Net/Client/Models/InstanceRestrictions_object.cs index b3a47a2..82b8fb2 100644 --- a/src/Clerk.Net/Client/Models/InstanceRestrictions_object.cs +++ b/src/Clerk.Net/Client/Models/InstanceRestrictions_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum InstanceRestrictions_object { [EnumMember(Value = "instance_restrictions")] diff --git a/src/Clerk.Net/Client/Models/Instance_object.cs b/src/Clerk.Net/Client/Models/Instance_object.cs new file mode 100644 index 0000000..2f2cbe5 --- /dev/null +++ b/src/Clerk.Net/Client/Models/Instance_object.cs @@ -0,0 +1,15 @@ +// +using System.Runtime.Serialization; +using System; +namespace Clerk.Net.Client.Models +{ + /// String representing the object's type. Objects of the same type share the same value. + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public enum Instance_object + { + [EnumMember(Value = "instance")] + #pragma warning disable CS1591 + Instance, + #pragma warning restore CS1591 + } +} diff --git a/src/Clerk.Net/Client/Models/Invitation.cs b/src/Clerk.Net/Client/Models/Invitation.cs index 1078886..92132f5 100644 --- a/src/Clerk.Net/Client/Models/Invitation.cs +++ b/src/Clerk.Net/Client/Models/Invitation.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Invitation : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Invitation_object.cs b/src/Clerk.Net/Client/Models/Invitation_object.cs index 5046541..4e7fd30 100644 --- a/src/Clerk.Net/Client/Models/Invitation_object.cs +++ b/src/Clerk.Net/Client/Models/Invitation_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Invitation_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Invitation_public_metadata.cs b/src/Clerk.Net/Client/Models/Invitation_public_metadata.cs index fee855b..eca4dff 100644 --- a/src/Clerk.Net/Client/Models/Invitation_public_metadata.cs +++ b/src/Clerk.Net/Client/Models/Invitation_public_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Invitation_public_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Invitation_status.cs b/src/Clerk.Net/Client/Models/Invitation_status.cs index 7b6e944..bbc1d5e 100644 --- a/src/Clerk.Net/Client/Models/Invitation_status.cs +++ b/src/Clerk.Net/Client/Models/Invitation_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Invitation_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/JWKS.cs b/src/Clerk.Net/Client/Models/JWKS.cs new file mode 100644 index 0000000..ae08ed7 --- /dev/null +++ b/src/Clerk.Net/Client/Models/JWKS.cs @@ -0,0 +1,55 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class JWKS : IParsable + #pragma warning restore CS1591 + { + /// The keys property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Keys { get; set; } +#nullable restore +#else + public List Keys { get; set; } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.JWKS CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.JWKS(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "keys", n => { Keys = n.GetCollectionOfObjectValues(global::Clerk.Net.Client.Models.JWKS_keys.CreateFromDiscriminatorValue)?.AsList(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("keys", Keys); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/JWKS_keys.cs b/src/Clerk.Net/Client/Models/JWKS_keys.cs new file mode 100644 index 0000000..5a6fff6 --- /dev/null +++ b/src/Clerk.Net/Client/Models/JWKS_keys.cs @@ -0,0 +1,125 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class JWKS_keys : IParsable + #pragma warning restore CS1591 + { + /// The alg property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Alg { get; set; } +#nullable restore +#else + public string Alg { get; set; } +#endif + /// The crv property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Crv { get; set; } +#nullable restore +#else + public string Crv { get; set; } +#endif + /// The e property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? E { get; set; } +#nullable restore +#else + public string E { get; set; } +#endif + /// The kid property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Kid { get; set; } +#nullable restore +#else + public string Kid { get; set; } +#endif + /// The kty property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Kty { get; set; } +#nullable restore +#else + public string Kty { get; set; } +#endif + /// The n property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? N { get; set; } +#nullable restore +#else + public string N { get; set; } +#endif + /// The use property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Use { get; set; } +#nullable restore +#else + public string Use { get; set; } +#endif + /// The x property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? X { get; set; } +#nullable restore +#else + public string X { get; set; } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.JWKS_keys CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.JWKS_keys(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "alg", n => { Alg = n.GetStringValue(); } }, + { "crv", n => { Crv = n.GetStringValue(); } }, + { "e", n => { E = n.GetStringValue(); } }, + { "kid", n => { Kid = n.GetStringValue(); } }, + { "kty", n => { Kty = n.GetStringValue(); } }, + { "n", n => { N = n.GetStringValue(); } }, + { "use", n => { Use = n.GetStringValue(); } }, + { "x", n => { X = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("alg", Alg); + writer.WriteStringValue("crv", Crv); + writer.WriteStringValue("e", E); + writer.WriteStringValue("kid", Kid); + writer.WriteStringValue("kty", Kty); + writer.WriteStringValue("n", N); + writer.WriteStringValue("use", Use); + writer.WriteStringValue("x", X); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/JWTTemplate.cs b/src/Clerk.Net/Client/Models/JWTTemplate.cs index e562436..5851594 100644 --- a/src/Clerk.Net/Client/Models/JWTTemplate.cs +++ b/src/Clerk.Net/Client/Models/JWTTemplate.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class JWTTemplate : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/JWTTemplate_claims.cs b/src/Clerk.Net/Client/Models/JWTTemplate_claims.cs index b529fa2..4019978 100644 --- a/src/Clerk.Net/Client/Models/JWTTemplate_claims.cs +++ b/src/Clerk.Net/Client/Models/JWTTemplate_claims.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class JWTTemplate_claims : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/JWTTemplate_object.cs b/src/Clerk.Net/Client/Models/JWTTemplate_object.cs index 6a7f7d1..41d1feb 100644 --- a/src/Clerk.Net/Client/Models/JWTTemplate_object.cs +++ b/src/Clerk.Net/Client/Models/JWTTemplate_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum JWTTemplate_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OAuthApplication.cs b/src/Clerk.Net/Client/Models/OAuthApplication.cs index 1c0a304..5d8ee52 100644 --- a/src/Clerk.Net/Client/Models/OAuthApplication.cs +++ b/src/Clerk.Net/Client/Models/OAuthApplication.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OAuthApplication : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OAuthApplicationWithSecret.cs b/src/Clerk.Net/Client/Models/OAuthApplicationWithSecret.cs index 8050dfe..fada658 100644 --- a/src/Clerk.Net/Client/Models/OAuthApplicationWithSecret.cs +++ b/src/Clerk.Net/Client/Models/OAuthApplicationWithSecret.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OAuthApplicationWithSecret : global::Clerk.Net.Client.Models.OAuthApplication, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OAuthApplication_object.cs b/src/Clerk.Net/Client/Models/OAuthApplication_object.cs index d47b96d..7891974 100644 --- a/src/Clerk.Net/Client/Models/OAuthApplication_object.cs +++ b/src/Clerk.Net/Client/Models/OAuthApplication_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum OAuthApplication_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OAuthApplications.cs b/src/Clerk.Net/Client/Models/OAuthApplications.cs index 99f5e32..8878909 100644 --- a/src/Clerk.Net/Client/Models/OAuthApplications.cs +++ b/src/Clerk.Net/Client/Models/OAuthApplications.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OAuthApplications : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OTP.cs b/src/Clerk.Net/Client/Models/OTP.cs index a66702c..a6a5c61 100644 --- a/src/Clerk.Net/Client/Models/OTP.cs +++ b/src/Clerk.Net/Client/Models/OTP.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OTP : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OTP_status.cs b/src/Clerk.Net/Client/Models/OTP_status.cs index d8d91b4..6868fb6 100644 --- a/src/Clerk.Net/Client/Models/OTP_status.cs +++ b/src/Clerk.Net/Client/Models/OTP_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum OTP_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OTP_strategy.cs b/src/Clerk.Net/Client/Models/OTP_strategy.cs index b4f66df..14cc428 100644 --- a/src/Clerk.Net/Client/Models/OTP_strategy.cs +++ b/src/Clerk.Net/Client/Models/OTP_strategy.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum OTP_strategy #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Oauth.cs b/src/Clerk.Net/Client/Models/Oauth.cs index fc0052c..356fc6c 100644 --- a/src/Clerk.Net/Client/Models/Oauth.cs +++ b/src/Clerk.Net/Client/Models/Oauth.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Oauth : IParsable #pragma warning restore CS1591 @@ -35,7 +35,13 @@ public partial class Oauth : IParsable /// The status property public global::Clerk.Net.Client.Models.Oauth_status? Status { get; set; } /// The strategy property - public global::Clerk.Net.Client.Models.Oauth_strategy? Strategy { get; set; } +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Strategy { get; set; } +#nullable restore +#else + public string Strategy { get; set; } +#endif /// /// Creates a new instance of the appropriate class based on discriminator value /// @@ -59,7 +65,7 @@ public virtual IDictionary> GetFieldDeserializers() { "expire_at", n => { ExpireAt = n.GetIntValue(); } }, { "external_verification_redirect_url", n => { ExternalVerificationRedirectUrl = n.GetStringValue(); } }, { "status", n => { Status = n.GetEnumValue(); } }, - { "strategy", n => { Strategy = n.GetEnumValue(); } }, + { "strategy", n => { Strategy = n.GetStringValue(); } }, }; } /// @@ -74,7 +80,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteIntValue("expire_at", ExpireAt); writer.WriteStringValue("external_verification_redirect_url", ExternalVerificationRedirectUrl); writer.WriteEnumValue("status", Status); - writer.WriteEnumValue("strategy", Strategy); + writer.WriteStringValue("strategy", Strategy); } } } diff --git a/src/Clerk.Net/Client/Models/Oauth_error.cs b/src/Clerk.Net/Client/Models/Oauth_error.cs index c01fa4c..55ff885 100644 --- a/src/Clerk.Net/Client/Models/Oauth_error.cs +++ b/src/Clerk.Net/Client/Models/Oauth_error.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Oauth_error : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Oauth_status.cs b/src/Clerk.Net/Client/Models/Oauth_status.cs index 81374ed..f939269 100644 --- a/src/Clerk.Net/Client/Models/Oauth_status.cs +++ b/src/Clerk.Net/Client/Models/Oauth_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Oauth_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Organization.cs b/src/Clerk.Net/Client/Models/Organization.cs index 949257b..51522db 100644 --- a/src/Clerk.Net/Client/Models/Organization.cs +++ b/src/Clerk.Net/Client/Models/Organization.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Organization : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationDomain.cs b/src/Clerk.Net/Client/Models/OrganizationDomain.cs index 0b6dedd..ab1a95f 100644 --- a/src/Clerk.Net/Client/Models/OrganizationDomain.cs +++ b/src/Clerk.Net/Client/Models/OrganizationDomain.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Models /// /// An organization domain /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationDomain : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Models/OrganizationDomainVerification.cs b/src/Clerk.Net/Client/Models/OrganizationDomainVerification.cs index 3c4b975..2404fb7 100644 --- a/src/Clerk.Net/Client/Models/OrganizationDomainVerification.cs +++ b/src/Clerk.Net/Client/Models/OrganizationDomainVerification.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Models /// /// The verification object from an organization domain /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationDomainVerification : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Models/OrganizationDomainVerification_status.cs b/src/Clerk.Net/Client/Models/OrganizationDomainVerification_status.cs index 22ac1f3..e13cf96 100644 --- a/src/Clerk.Net/Client/Models/OrganizationDomainVerification_status.cs +++ b/src/Clerk.Net/Client/Models/OrganizationDomainVerification_status.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// Status of the verification. It can be `unverified` or `verified` - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum OrganizationDomainVerification_status { [EnumMember(Value = "unverified")] diff --git a/src/Clerk.Net/Client/Models/OrganizationDomain_enrollment_mode.cs b/src/Clerk.Net/Client/Models/OrganizationDomain_enrollment_mode.cs index 0ae4fd3..f185eea 100644 --- a/src/Clerk.Net/Client/Models/OrganizationDomain_enrollment_mode.cs +++ b/src/Clerk.Net/Client/Models/OrganizationDomain_enrollment_mode.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// Mode of enrollment for the domain - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum OrganizationDomain_enrollment_mode { [EnumMember(Value = "manual_invitation")] diff --git a/src/Clerk.Net/Client/Models/OrganizationDomain_object.cs b/src/Clerk.Net/Client/Models/OrganizationDomain_object.cs index f6e2653..cd50793 100644 --- a/src/Clerk.Net/Client/Models/OrganizationDomain_object.cs +++ b/src/Clerk.Net/Client/Models/OrganizationDomain_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. Always `organization_domain` - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum OrganizationDomain_object { [EnumMember(Value = "organization_domain")] diff --git a/src/Clerk.Net/Client/Models/OrganizationDomain_verification.cs b/src/Clerk.Net/Client/Models/OrganizationDomain_verification.cs index fba8d2d..2b1fba0 100644 --- a/src/Clerk.Net/Client/Models/OrganizationDomain_verification.cs +++ b/src/Clerk.Net/Client/Models/OrganizationDomain_verification.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Models /// /// Verification details for the domain /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationDomain_verification : global::Clerk.Net.Client.Models.OrganizationDomainVerification, IParsable { /// diff --git a/src/Clerk.Net/Client/Models/OrganizationDomains.cs b/src/Clerk.Net/Client/Models/OrganizationDomains.cs index aba25c8..7db562a 100644 --- a/src/Clerk.Net/Client/Models/OrganizationDomains.cs +++ b/src/Clerk.Net/Client/Models/OrganizationDomains.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationDomains : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitation.cs b/src/Clerk.Net/Client/Models/OrganizationInvitation.cs index f24fc77..01a2ec7 100644 --- a/src/Clerk.Net/Client/Models/OrganizationInvitation.cs +++ b/src/Clerk.Net/Client/Models/OrganizationInvitation.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Models /// /// An organization invitation /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationInvitation : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -66,6 +66,14 @@ public partial class OrganizationInvitation : IAdditionalDataHolder, IParsable #nullable restore #else public string Role { get; set; } +#endif + /// The role_name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RoleName { get; set; } +#nullable restore +#else + public string RoleName { get; set; } #endif /// The status property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -110,6 +118,7 @@ public virtual IDictionary> GetFieldDeserializers() { "private_metadata", n => { PrivateMetadata = n.GetObjectValue(global::Clerk.Net.Client.Models.OrganizationInvitation_private_metadata.CreateFromDiscriminatorValue); } }, { "public_metadata", n => { PublicMetadata = n.GetObjectValue(global::Clerk.Net.Client.Models.OrganizationInvitation_public_metadata.CreateFromDiscriminatorValue); } }, { "role", n => { Role = n.GetStringValue(); } }, + { "role_name", n => { RoleName = n.GetStringValue(); } }, { "status", n => { Status = n.GetStringValue(); } }, { "updated_at", n => { UpdatedAt = n.GetLongValue(); } }, }; @@ -129,6 +138,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteObjectValue("private_metadata", PrivateMetadata); writer.WriteObjectValue("public_metadata", PublicMetadata); writer.WriteStringValue("role", Role); + writer.WriteStringValue("role_name", RoleName); writer.WriteStringValue("status", Status); writer.WriteLongValue("updated_at", UpdatedAt); writer.WriteAdditionalData(AdditionalData); diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData.cs b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData.cs new file mode 100644 index 0000000..8f94723 --- /dev/null +++ b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData.cs @@ -0,0 +1,158 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + /// + /// An organization invitation with public organization data populated + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class OrganizationInvitationWithPublicOrganizationData : IAdditionalDataHolder, IParsable + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// Unix timestamp of creation. + public long? CreatedAt { get; set; } + /// The email_address property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EmailAddress { get; set; } +#nullable restore +#else + public string EmailAddress { get; set; } +#endif + /// The id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Id { get; set; } +#nullable restore +#else + public string Id { get; set; } +#endif + /// String representing the object's type. Objects of the same type share the same value. + public global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_object? Object { get; set; } + /// The organization_id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? OrganizationId { get; set; } +#nullable restore +#else + public string OrganizationId { get; set; } +#endif + /// The private_metadata property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_private_metadata? PrivateMetadata { get; set; } +#nullable restore +#else + public global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_private_metadata PrivateMetadata { get; set; } +#endif + /// The public_metadata property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_metadata? PublicMetadata { get; set; } +#nullable restore +#else + public global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_metadata PublicMetadata { get; set; } +#endif + /// The public_organization_data property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_organization_data? PublicOrganizationData { get; set; } +#nullable restore +#else + public global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_organization_data PublicOrganizationData { get; set; } +#endif + /// The role property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Role { get; set; } +#nullable restore +#else + public string Role { get; set; } +#endif + /// The role_name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RoleName { get; set; } +#nullable restore +#else + public string RoleName { get; set; } +#endif + /// The status property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Status { get; set; } +#nullable restore +#else + public string Status { get; set; } +#endif + /// Unix timestamp of last update. + public long? UpdatedAt { get; set; } + /// + /// Instantiates a new and sets the default values. + /// + public OrganizationInvitationWithPublicOrganizationData() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "created_at", n => { CreatedAt = n.GetLongValue(); } }, + { "email_address", n => { EmailAddress = n.GetStringValue(); } }, + { "id", n => { Id = n.GetStringValue(); } }, + { "object", n => { Object = n.GetEnumValue(); } }, + { "organization_id", n => { OrganizationId = n.GetStringValue(); } }, + { "private_metadata", n => { PrivateMetadata = n.GetObjectValue(global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_private_metadata.CreateFromDiscriminatorValue); } }, + { "public_metadata", n => { PublicMetadata = n.GetObjectValue(global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_metadata.CreateFromDiscriminatorValue); } }, + { "public_organization_data", n => { PublicOrganizationData = n.GetObjectValue(global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_organization_data.CreateFromDiscriminatorValue); } }, + { "role", n => { Role = n.GetStringValue(); } }, + { "role_name", n => { RoleName = n.GetStringValue(); } }, + { "status", n => { Status = n.GetStringValue(); } }, + { "updated_at", n => { UpdatedAt = n.GetLongValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteLongValue("created_at", CreatedAt); + writer.WriteStringValue("email_address", EmailAddress); + writer.WriteStringValue("id", Id); + writer.WriteEnumValue("object", Object); + writer.WriteStringValue("organization_id", OrganizationId); + writer.WriteObjectValue("private_metadata", PrivateMetadata); + writer.WriteObjectValue("public_metadata", PublicMetadata); + writer.WriteObjectValue("public_organization_data", PublicOrganizationData); + writer.WriteStringValue("role", Role); + writer.WriteStringValue("role_name", RoleName); + writer.WriteStringValue("status", Status); + writer.WriteLongValue("updated_at", UpdatedAt); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_object.cs b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_object.cs new file mode 100644 index 0000000..e9f88fa --- /dev/null +++ b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_object.cs @@ -0,0 +1,15 @@ +// +using System.Runtime.Serialization; +using System; +namespace Clerk.Net.Client.Models +{ + /// String representing the object's type. Objects of the same type share the same value. + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public enum OrganizationInvitationWithPublicOrganizationData_object + { + [EnumMember(Value = "organization_invitation")] + #pragma warning disable CS1591 + Organization_invitation, + #pragma warning restore CS1591 + } +} diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_private_metadata.cs b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_private_metadata.cs new file mode 100644 index 0000000..198f40f --- /dev/null +++ b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_private_metadata.cs @@ -0,0 +1,55 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OrganizationInvitationWithPublicOrganizationData_private_metadata : IAdditionalDataHolder, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// + /// Instantiates a new and sets the default values. + /// + public OrganizationInvitationWithPublicOrganizationData_private_metadata() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_private_metadata CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_private_metadata(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_public_metadata.cs b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_public_metadata.cs new file mode 100644 index 0000000..c6c53fd --- /dev/null +++ b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_public_metadata.cs @@ -0,0 +1,55 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OrganizationInvitationWithPublicOrganizationData_public_metadata : IAdditionalDataHolder, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// + /// Instantiates a new and sets the default values. + /// + public OrganizationInvitationWithPublicOrganizationData_public_metadata() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_metadata CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_metadata(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_public_organization_data.cs b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_public_organization_data.cs new file mode 100644 index 0000000..54d4920 --- /dev/null +++ b/src/Clerk.Net/Client/Models/OrganizationInvitationWithPublicOrganizationData_public_organization_data.cs @@ -0,0 +1,89 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OrganizationInvitationWithPublicOrganizationData_public_organization_data : IParsable + #pragma warning restore CS1591 + { + /// The has_image property + public bool? HasImage { get; set; } + /// The id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Id { get; set; } +#nullable restore +#else + public string Id { get; set; } +#endif + /// The image_url property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? ImageUrl { get; set; } +#nullable restore +#else + public string ImageUrl { get; set; } +#endif + /// The name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Name { get; set; } +#nullable restore +#else + public string Name { get; set; } +#endif + /// The slug property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Slug { get; set; } +#nullable restore +#else + public string Slug { get; set; } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_organization_data CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData_public_organization_data(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "has_image", n => { HasImage = n.GetBoolValue(); } }, + { "id", n => { Id = n.GetStringValue(); } }, + { "image_url", n => { ImageUrl = n.GetStringValue(); } }, + { "name", n => { Name = n.GetStringValue(); } }, + { "slug", n => { Slug = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteBoolValue("has_image", HasImage); + writer.WriteStringValue("id", Id); + writer.WriteStringValue("image_url", ImageUrl); + writer.WriteStringValue("name", Name); + writer.WriteStringValue("slug", Slug); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitation_object.cs b/src/Clerk.Net/Client/Models/OrganizationInvitation_object.cs index 8a1d0ce..39532d6 100644 --- a/src/Clerk.Net/Client/Models/OrganizationInvitation_object.cs +++ b/src/Clerk.Net/Client/Models/OrganizationInvitation_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum OrganizationInvitation_object { [EnumMember(Value = "organization_invitation")] diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitation_private_metadata.cs b/src/Clerk.Net/Client/Models/OrganizationInvitation_private_metadata.cs index f926151..83f00eb 100644 --- a/src/Clerk.Net/Client/Models/OrganizationInvitation_private_metadata.cs +++ b/src/Clerk.Net/Client/Models/OrganizationInvitation_private_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationInvitation_private_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitation_public_metadata.cs b/src/Clerk.Net/Client/Models/OrganizationInvitation_public_metadata.cs index 9cc6226..5fb2ce6 100644 --- a/src/Clerk.Net/Client/Models/OrganizationInvitation_public_metadata.cs +++ b/src/Clerk.Net/Client/Models/OrganizationInvitation_public_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationInvitation_public_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitations.cs b/src/Clerk.Net/Client/Models/OrganizationInvitations.cs index 7c6570e..3a3e390 100644 --- a/src/Clerk.Net/Client/Models/OrganizationInvitations.cs +++ b/src/Clerk.Net/Client/Models/OrganizationInvitations.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationInvitations : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationInvitationsWithPublicOrganizationData.cs b/src/Clerk.Net/Client/Models/OrganizationInvitationsWithPublicOrganizationData.cs new file mode 100644 index 0000000..d9dcb68 --- /dev/null +++ b/src/Clerk.Net/Client/Models/OrganizationInvitationsWithPublicOrganizationData.cs @@ -0,0 +1,59 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class OrganizationInvitationsWithPublicOrganizationData : IParsable + #pragma warning restore CS1591 + { + /// The data property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public List? Data { get; set; } +#nullable restore +#else + public List Data { get; set; } +#endif + /// Total number of organization invitations + public long? TotalCount { get; set; } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.OrganizationInvitationsWithPublicOrganizationData CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.OrganizationInvitationsWithPublicOrganizationData(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "data", n => { Data = n.GetCollectionOfObjectValues(global::Clerk.Net.Client.Models.OrganizationInvitationWithPublicOrganizationData.CreateFromDiscriminatorValue)?.AsList(); } }, + { "total_count", n => { TotalCount = n.GetLongValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteCollectionOfObjectValues("data", Data); + writer.WriteLongValue("total_count", TotalCount); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/OrganizationMembership.cs b/src/Clerk.Net/Client/Models/OrganizationMembership.cs index 06b131b..3cc584e 100644 --- a/src/Clerk.Net/Client/Models/OrganizationMembership.cs +++ b/src/Clerk.Net/Client/Models/OrganizationMembership.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Models /// /// Hello world /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationMembership : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. @@ -74,6 +74,14 @@ public partial class OrganizationMembership : IAdditionalDataHolder, IParsable #nullable restore #else public string Role { get; set; } +#endif + /// The role_name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? RoleName { get; set; } +#nullable restore +#else + public string RoleName { get; set; } #endif /// Unix timestamp of last update. public long? UpdatedAt { get; set; } @@ -111,6 +119,7 @@ public virtual IDictionary> GetFieldDeserializers() { "public_metadata", n => { PublicMetadata = n.GetObjectValue(global::Clerk.Net.Client.Models.OrganizationMembership_public_metadata.CreateFromDiscriminatorValue); } }, { "public_user_data", n => { PublicUserData = n.GetObjectValue(global::Clerk.Net.Client.Models.OrganizationMembership_public_user_data.CreateFromDiscriminatorValue); } }, { "role", n => { Role = n.GetStringValue(); } }, + { "role_name", n => { RoleName = n.GetStringValue(); } }, { "updated_at", n => { UpdatedAt = n.GetLongValue(); } }, }; } @@ -130,6 +139,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteObjectValue("public_metadata", PublicMetadata); writer.WriteObjectValue("public_user_data", PublicUserData); writer.WriteStringValue("role", Role); + writer.WriteStringValue("role_name", RoleName); writer.WriteLongValue("updated_at", UpdatedAt); writer.WriteAdditionalData(AdditionalData); } diff --git a/src/Clerk.Net/Client/Models/OrganizationMembership_object.cs b/src/Clerk.Net/Client/Models/OrganizationMembership_object.cs index 5279be6..e43247e 100644 --- a/src/Clerk.Net/Client/Models/OrganizationMembership_object.cs +++ b/src/Clerk.Net/Client/Models/OrganizationMembership_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum OrganizationMembership_object { [EnumMember(Value = "organization_membership")] diff --git a/src/Clerk.Net/Client/Models/OrganizationMembership_organization.cs b/src/Clerk.Net/Client/Models/OrganizationMembership_organization.cs index a7ce2dc..42984a8 100644 --- a/src/Clerk.Net/Client/Models/OrganizationMembership_organization.cs +++ b/src/Clerk.Net/Client/Models/OrganizationMembership_organization.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationMembership_organization : global::Clerk.Net.Client.Models.Organization, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationMembership_private_metadata.cs b/src/Clerk.Net/Client/Models/OrganizationMembership_private_metadata.cs index e89d25d..fcfc0b2 100644 --- a/src/Clerk.Net/Client/Models/OrganizationMembership_private_metadata.cs +++ b/src/Clerk.Net/Client/Models/OrganizationMembership_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Models /// /// Metadata saved on the organization membership, accessible only from the Backend API /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationMembership_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Models/OrganizationMembership_public_metadata.cs b/src/Clerk.Net/Client/Models/OrganizationMembership_public_metadata.cs index d9c012f..ea6bbc2 100644 --- a/src/Clerk.Net/Client/Models/OrganizationMembership_public_metadata.cs +++ b/src/Clerk.Net/Client/Models/OrganizationMembership_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Models /// /// Metadata saved on the organization membership, accessible from both Frontend and Backend APIs /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationMembership_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Models/OrganizationMembership_public_user_data.cs b/src/Clerk.Net/Client/Models/OrganizationMembership_public_user_data.cs index 27bbe3a..bcb34f6 100644 --- a/src/Clerk.Net/Client/Models/OrganizationMembership_public_user_data.cs +++ b/src/Clerk.Net/Client/Models/OrganizationMembership_public_user_data.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationMembership_public_user_data : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationMemberships.cs b/src/Clerk.Net/Client/Models/OrganizationMemberships.cs index 3c21d5e..ee055ce 100644 --- a/src/Clerk.Net/Client/Models/OrganizationMemberships.cs +++ b/src/Clerk.Net/Client/Models/OrganizationMemberships.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationMemberships : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationSettings.cs b/src/Clerk.Net/Client/Models/OrganizationSettings.cs index b6a9c32..e916878 100644 --- a/src/Clerk.Net/Client/Models/OrganizationSettings.cs +++ b/src/Clerk.Net/Client/Models/OrganizationSettings.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationSettings : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationSettings_domains_enrollment_modes.cs b/src/Clerk.Net/Client/Models/OrganizationSettings_domains_enrollment_modes.cs index c0db948..3e78544 100644 --- a/src/Clerk.Net/Client/Models/OrganizationSettings_domains_enrollment_modes.cs +++ b/src/Clerk.Net/Client/Models/OrganizationSettings_domains_enrollment_modes.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum OrganizationSettings_domains_enrollment_modes #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/OrganizationSettings_object.cs b/src/Clerk.Net/Client/Models/OrganizationSettings_object.cs index 725b285..496365b 100644 --- a/src/Clerk.Net/Client/Models/OrganizationSettings_object.cs +++ b/src/Clerk.Net/Client/Models/OrganizationSettings_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum OrganizationSettings_object { [EnumMember(Value = "organization_settings")] diff --git a/src/Clerk.Net/Client/Models/OrganizationWithLogo.cs b/src/Clerk.Net/Client/Models/OrganizationWithLogo.cs index 036fb15..51f40c9 100644 --- a/src/Clerk.Net/Client/Models/OrganizationWithLogo.cs +++ b/src/Clerk.Net/Client/Models/OrganizationWithLogo.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationWithLogo : global::Clerk.Net.Client.Models.Organization, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Organization_object.cs b/src/Clerk.Net/Client/Models/Organization_object.cs index 2b892a4..43b48fc 100644 --- a/src/Clerk.Net/Client/Models/Organization_object.cs +++ b/src/Clerk.Net/Client/Models/Organization_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Organization_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Organization_private_metadata.cs b/src/Clerk.Net/Client/Models/Organization_private_metadata.cs index fb92ce6..1b5983d 100644 --- a/src/Clerk.Net/Client/Models/Organization_private_metadata.cs +++ b/src/Clerk.Net/Client/Models/Organization_private_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Organization_private_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Organization_public_metadata.cs b/src/Clerk.Net/Client/Models/Organization_public_metadata.cs index a7e8416..af162e2 100644 --- a/src/Clerk.Net/Client/Models/Organization_public_metadata.cs +++ b/src/Clerk.Net/Client/Models/Organization_public_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Organization_public_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Organizations.cs b/src/Clerk.Net/Client/Models/Organizations.cs index 0f303a8..6955ad4 100644 --- a/src/Clerk.Net/Client/Models/Organizations.cs +++ b/src/Clerk.Net/Client/Models/Organizations.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Organizations : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/PhoneNumber.cs b/src/Clerk.Net/Client/Models/PhoneNumber.cs index 2ea886d..5f9a17e 100644 --- a/src/Clerk.Net/Client/Models/PhoneNumber.cs +++ b/src/Clerk.Net/Client/Models/PhoneNumber.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class PhoneNumber : IParsable #pragma warning restore CS1591 @@ -117,7 +117,7 @@ public virtual void Serialize(ISerializationWriter writer) /// /// Composed type wrapper for classes , /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PhoneNumber_verification : IComposedTypeWrapper, IParsable { /// Composed type representation for type diff --git a/src/Clerk.Net/Client/Models/PhoneNumber_object.cs b/src/Clerk.Net/Client/Models/PhoneNumber_object.cs index ef7293e..66c5d81 100644 --- a/src/Clerk.Net/Client/Models/PhoneNumber_object.cs +++ b/src/Clerk.Net/Client/Models/PhoneNumber_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum PhoneNumber_object { [EnumMember(Value = "phone_number")] diff --git a/src/Clerk.Net/Client/Models/ProxyCheck.cs b/src/Clerk.Net/Client/Models/ProxyCheck.cs index 2e07e90..7d4b688 100644 --- a/src/Clerk.Net/Client/Models/ProxyCheck.cs +++ b/src/Clerk.Net/Client/Models/ProxyCheck.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class ProxyCheck : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/ProxyCheck_object.cs b/src/Clerk.Net/Client/Models/ProxyCheck_object.cs index 03ba16f..aa22425 100644 --- a/src/Clerk.Net/Client/Models/ProxyCheck_object.cs +++ b/src/Clerk.Net/Client/Models/ProxyCheck_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum ProxyCheck_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/RedirectURL.cs b/src/Clerk.Net/Client/Models/RedirectURL.cs index 1d0b76f..655e549 100644 --- a/src/Clerk.Net/Client/Models/RedirectURL.cs +++ b/src/Clerk.Net/Client/Models/RedirectURL.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class RedirectURL : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/RedirectURL_object.cs b/src/Clerk.Net/Client/Models/RedirectURL_object.cs index 3707c7a..1980aa4 100644 --- a/src/Clerk.Net/Client/Models/RedirectURL_object.cs +++ b/src/Clerk.Net/Client/Models/RedirectURL_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum RedirectURL_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SAML.cs b/src/Clerk.Net/Client/Models/SAML.cs index f9a2543..e5e435a 100644 --- a/src/Clerk.Net/Client/Models/SAML.cs +++ b/src/Clerk.Net/Client/Models/SAML.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SAML : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SAMLAccount.cs b/src/Clerk.Net/Client/Models/SAMLAccount.cs index 8b25ad9..0228f20 100644 --- a/src/Clerk.Net/Client/Models/SAMLAccount.cs +++ b/src/Clerk.Net/Client/Models/SAMLAccount.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SAMLAccount : IParsable #pragma warning restore CS1591 @@ -141,7 +141,7 @@ public virtual void Serialize(ISerializationWriter writer) /// /// Composed type wrapper for classes , /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SAMLAccount_verification : IComposedTypeWrapper, IParsable { /// Composed type representation for type diff --git a/src/Clerk.Net/Client/Models/SAMLAccount_object.cs b/src/Clerk.Net/Client/Models/SAMLAccount_object.cs index 24c0805..40da4cd 100644 --- a/src/Clerk.Net/Client/Models/SAMLAccount_object.cs +++ b/src/Clerk.Net/Client/Models/SAMLAccount_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum SAMLAccount_object { [EnumMember(Value = "saml_account")] diff --git a/src/Clerk.Net/Client/Models/SAMLAccount_public_metadata.cs b/src/Clerk.Net/Client/Models/SAMLAccount_public_metadata.cs index 8fcc9fa..9eaa359 100644 --- a/src/Clerk.Net/Client/Models/SAMLAccount_public_metadata.cs +++ b/src/Clerk.Net/Client/Models/SAMLAccount_public_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SAMLAccount_public_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SAMLAccount_saml_connection.cs b/src/Clerk.Net/Client/Models/SAMLAccount_saml_connection.cs index eb0fd5c..30a53e4 100644 --- a/src/Clerk.Net/Client/Models/SAMLAccount_saml_connection.cs +++ b/src/Clerk.Net/Client/Models/SAMLAccount_saml_connection.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SAMLAccount_saml_connection : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SAMLConnections.cs b/src/Clerk.Net/Client/Models/SAMLConnections.cs index 9cde7f5..162159d 100644 --- a/src/Clerk.Net/Client/Models/SAMLConnections.cs +++ b/src/Clerk.Net/Client/Models/SAMLConnections.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SAMLConnections : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SAML_error.cs b/src/Clerk.Net/Client/Models/SAML_error.cs index 02b84f3..7da0c81 100644 --- a/src/Clerk.Net/Client/Models/SAML_error.cs +++ b/src/Clerk.Net/Client/Models/SAML_error.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SAML_error : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SAML_status.cs b/src/Clerk.Net/Client/Models/SAML_status.cs index 17182aa..b29558e 100644 --- a/src/Clerk.Net/Client/Models/SAML_status.cs +++ b/src/Clerk.Net/Client/Models/SAML_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum SAML_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SAML_strategy.cs b/src/Clerk.Net/Client/Models/SAML_strategy.cs index 8e0580b..5085ef4 100644 --- a/src/Clerk.Net/Client/Models/SAML_strategy.cs +++ b/src/Clerk.Net/Client/Models/SAML_strategy.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum SAML_strategy #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SchemasPasskey.cs b/src/Clerk.Net/Client/Models/SchemasPasskey.cs index b0e0927..15dbd12 100644 --- a/src/Clerk.Net/Client/Models/SchemasPasskey.cs +++ b/src/Clerk.Net/Client/Models/SchemasPasskey.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SchemasPasskey : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SchemasPasskey_object.cs b/src/Clerk.Net/Client/Models/SchemasPasskey_object.cs index 5c29260..e681544 100644 --- a/src/Clerk.Net/Client/Models/SchemasPasskey_object.cs +++ b/src/Clerk.Net/Client/Models/SchemasPasskey_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum SchemasPasskey_object { [EnumMember(Value = "passkey")] diff --git a/src/Clerk.Net/Client/Models/SchemasPasskey_verification.cs b/src/Clerk.Net/Client/Models/SchemasPasskey_verification.cs index 6bc57f8..38e49ed 100644 --- a/src/Clerk.Net/Client/Models/SchemasPasskey_verification.cs +++ b/src/Clerk.Net/Client/Models/SchemasPasskey_verification.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SchemasPasskey_verification : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SchemasSAMLConnection.cs b/src/Clerk.Net/Client/Models/SchemasSAMLConnection.cs index f95d3a9..61ab260 100644 --- a/src/Clerk.Net/Client/Models/SchemasSAMLConnection.cs +++ b/src/Clerk.Net/Client/Models/SchemasSAMLConnection.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SchemasSAMLConnection : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SchemasSAMLConnection_attribute_mapping.cs b/src/Clerk.Net/Client/Models/SchemasSAMLConnection_attribute_mapping.cs index b225b47..f99e898 100644 --- a/src/Clerk.Net/Client/Models/SchemasSAMLConnection_attribute_mapping.cs +++ b/src/Clerk.Net/Client/Models/SchemasSAMLConnection_attribute_mapping.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SchemasSAMLConnection_attribute_mapping : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SchemasSAMLConnection_object.cs b/src/Clerk.Net/Client/Models/SchemasSAMLConnection_object.cs index b7c893f..e4a2381 100644 --- a/src/Clerk.Net/Client/Models/SchemasSAMLConnection_object.cs +++ b/src/Clerk.Net/Client/Models/SchemasSAMLConnection_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum SchemasSAMLConnection_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Session.cs b/src/Clerk.Net/Client/Models/Session.cs index aec78ba..aa5b885 100644 --- a/src/Clerk.Net/Client/Models/Session.cs +++ b/src/Clerk.Net/Client/Models/Session.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Session : IParsable #pragma warning restore CS1591 @@ -51,6 +51,14 @@ public partial class Session : IParsable #nullable restore #else public string LastActiveOrganizationId { get; set; } +#endif + /// The latest_activity property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Clerk.Net.Client.Models.Session_latest_activity? LatestActivity { get; set; } +#nullable restore +#else + public global::Clerk.Net.Client.Models.Session_latest_activity LatestActivity { get; set; } #endif /// String representing the object's type. Objects of the same type share the same value. public global::Clerk.Net.Client.Models.Session_object? Object { get; set; } @@ -92,6 +100,7 @@ public virtual IDictionary> GetFieldDeserializers() { "id", n => { Id = n.GetStringValue(); } }, { "last_active_at", n => { LastActiveAt = n.GetIntValue(); } }, { "last_active_organization_id", n => { LastActiveOrganizationId = n.GetStringValue(); } }, + { "latest_activity", n => { LatestActivity = n.GetObjectValue(global::Clerk.Net.Client.Models.Session_latest_activity.CreateFromDiscriminatorValue); } }, { "object", n => { Object = n.GetEnumValue(); } }, { "status", n => { Status = n.GetEnumValue(); } }, { "updated_at", n => { UpdatedAt = n.GetLongValue(); } }, @@ -113,6 +122,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteStringValue("id", Id); writer.WriteIntValue("last_active_at", LastActiveAt); writer.WriteStringValue("last_active_organization_id", LastActiveOrganizationId); + writer.WriteObjectValue("latest_activity", LatestActivity); writer.WriteEnumValue("object", Object); writer.WriteEnumValue("status", Status); writer.WriteLongValue("updated_at", UpdatedAt); diff --git a/src/Clerk.Net/Client/Models/Session_actor.cs b/src/Clerk.Net/Client/Models/Session_actor.cs index 0e1684c..2c4bc8c 100644 --- a/src/Clerk.Net/Client/Models/Session_actor.cs +++ b/src/Clerk.Net/Client/Models/Session_actor.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Session_actor : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Session_latest_activity.cs b/src/Clerk.Net/Client/Models/Session_latest_activity.cs new file mode 100644 index 0000000..54ecdec --- /dev/null +++ b/src/Clerk.Net/Client/Models/Session_latest_activity.cs @@ -0,0 +1,139 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Session_latest_activity : IAdditionalDataHolder, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// The browser_name property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BrowserName { get; set; } +#nullable restore +#else + public string BrowserName { get; set; } +#endif + /// The browser_version property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? BrowserVersion { get; set; } +#nullable restore +#else + public string BrowserVersion { get; set; } +#endif + /// The city property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? City { get; set; } +#nullable restore +#else + public string City { get; set; } +#endif + /// The country property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Country { get; set; } +#nullable restore +#else + public string Country { get; set; } +#endif + /// The device_type property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? DeviceType { get; set; } +#nullable restore +#else + public string DeviceType { get; set; } +#endif + /// The id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Id { get; set; } +#nullable restore +#else + public string Id { get; set; } +#endif + /// The ip_address property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? IpAddress { get; set; } +#nullable restore +#else + public string IpAddress { get; set; } +#endif + /// The is_mobile property + public bool? IsMobile { get; set; } + /// The object property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Object { get; set; } +#nullable restore +#else + public string Object { get; set; } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public Session_latest_activity() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.Session_latest_activity CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.Session_latest_activity(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "browser_name", n => { BrowserName = n.GetStringValue(); } }, + { "browser_version", n => { BrowserVersion = n.GetStringValue(); } }, + { "city", n => { City = n.GetStringValue(); } }, + { "country", n => { Country = n.GetStringValue(); } }, + { "device_type", n => { DeviceType = n.GetStringValue(); } }, + { "id", n => { Id = n.GetStringValue(); } }, + { "ip_address", n => { IpAddress = n.GetStringValue(); } }, + { "is_mobile", n => { IsMobile = n.GetBoolValue(); } }, + { "object", n => { Object = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("browser_name", BrowserName); + writer.WriteStringValue("browser_version", BrowserVersion); + writer.WriteStringValue("city", City); + writer.WriteStringValue("country", Country); + writer.WriteStringValue("device_type", DeviceType); + writer.WriteStringValue("id", Id); + writer.WriteStringValue("ip_address", IpAddress); + writer.WriteBoolValue("is_mobile", IsMobile); + writer.WriteStringValue("object", Object); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/Session_object.cs b/src/Clerk.Net/Client/Models/Session_object.cs index 8990928..5d28f06 100644 --- a/src/Clerk.Net/Client/Models/Session_object.cs +++ b/src/Clerk.Net/Client/Models/Session_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum Session_object { [EnumMember(Value = "session")] diff --git a/src/Clerk.Net/Client/Models/Session_status.cs b/src/Clerk.Net/Client/Models/Session_status.cs index 8cfaba1..6174a8d 100644 --- a/src/Clerk.Net/Client/Models/Session_status.cs +++ b/src/Clerk.Net/Client/Models/Session_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Session_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignInToken.cs b/src/Clerk.Net/Client/Models/SignInToken.cs index b6a9e59..7168055 100644 --- a/src/Clerk.Net/Client/Models/SignInToken.cs +++ b/src/Clerk.Net/Client/Models/SignInToken.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SignInToken : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignInToken_object.cs b/src/Clerk.Net/Client/Models/SignInToken_object.cs index 43bdab0..b9f24be 100644 --- a/src/Clerk.Net/Client/Models/SignInToken_object.cs +++ b/src/Clerk.Net/Client/Models/SignInToken_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum SignInToken_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignInToken_status.cs b/src/Clerk.Net/Client/Models/SignInToken_status.cs index 42df221..df73754 100644 --- a/src/Clerk.Net/Client/Models/SignInToken_status.cs +++ b/src/Clerk.Net/Client/Models/SignInToken_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum SignInToken_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignUp.cs b/src/Clerk.Net/Client/Models/SignUp.cs index 0cfb04b..cf3f65a 100644 --- a/src/Clerk.Net/Client/Models/SignUp.cs +++ b/src/Clerk.Net/Client/Models/SignUp.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SignUp : IParsable #pragma warning restore CS1591 @@ -80,6 +80,8 @@ public partial class SignUp : IParsable #else public string LastName { get; set; } #endif + /// Unix timestamp at which the user accepted the legal requirements. + public long? LegalAcceptedAt { get; set; } /// The missing_fields property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -194,6 +196,7 @@ public virtual IDictionary> GetFieldDeserializers() { "first_name", n => { FirstName = n.GetStringValue(); } }, { "id", n => { Id = n.GetStringValue(); } }, { "last_name", n => { LastName = n.GetStringValue(); } }, + { "legal_accepted_at", n => { LegalAcceptedAt = n.GetLongValue(); } }, { "missing_fields", n => { MissingFields = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "object", n => { Object = n.GetEnumValue(); } }, { "optional_fields", n => { OptionalFields = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, @@ -226,6 +229,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteStringValue("first_name", FirstName); writer.WriteStringValue("id", Id); writer.WriteStringValue("last_name", LastName); + writer.WriteLongValue("legal_accepted_at", LegalAcceptedAt); writer.WriteCollectionOfPrimitiveValues("missing_fields", MissingFields); writer.WriteEnumValue("object", Object); writer.WriteCollectionOfPrimitiveValues("optional_fields", OptionalFields); diff --git a/src/Clerk.Net/Client/Models/SignUp_external_account.cs b/src/Clerk.Net/Client/Models/SignUp_external_account.cs index b4ef900..ef43b4b 100644 --- a/src/Clerk.Net/Client/Models/SignUp_external_account.cs +++ b/src/Clerk.Net/Client/Models/SignUp_external_account.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SignUp_external_account : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignUp_object.cs b/src/Clerk.Net/Client/Models/SignUp_object.cs index 8e250af..6b016eb 100644 --- a/src/Clerk.Net/Client/Models/SignUp_object.cs +++ b/src/Clerk.Net/Client/Models/SignUp_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum SignUp_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignUp_public_metadata.cs b/src/Clerk.Net/Client/Models/SignUp_public_metadata.cs index 5731ab9..f8b5fa9 100644 --- a/src/Clerk.Net/Client/Models/SignUp_public_metadata.cs +++ b/src/Clerk.Net/Client/Models/SignUp_public_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SignUp_public_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignUp_status.cs b/src/Clerk.Net/Client/Models/SignUp_status.cs index a226b55..c8abf06 100644 --- a/src/Clerk.Net/Client/Models/SignUp_status.cs +++ b/src/Clerk.Net/Client/Models/SignUp_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum SignUp_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignUp_unsafe_metadata.cs b/src/Clerk.Net/Client/Models/SignUp_unsafe_metadata.cs index b013dd8..c9ae4af 100644 --- a/src/Clerk.Net/Client/Models/SignUp_unsafe_metadata.cs +++ b/src/Clerk.Net/Client/Models/SignUp_unsafe_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SignUp_unsafe_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SignUp_verifications.cs b/src/Clerk.Net/Client/Models/SignUp_verifications.cs index eb23560..e0cbc53 100644 --- a/src/Clerk.Net/Client/Models/SignUp_verifications.cs +++ b/src/Clerk.Net/Client/Models/SignUp_verifications.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SignUp_verifications : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/SvixURL.cs b/src/Clerk.Net/Client/Models/SvixURL.cs index d5417a3..e6b9aa1 100644 --- a/src/Clerk.Net/Client/Models/SvixURL.cs +++ b/src/Clerk.Net/Client/Models/SvixURL.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class SvixURL : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/TOTP.cs b/src/Clerk.Net/Client/Models/TOTP.cs index e2f5c83..0cca989 100644 --- a/src/Clerk.Net/Client/Models/TOTP.cs +++ b/src/Clerk.Net/Client/Models/TOTP.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class TOTP : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Template.cs b/src/Clerk.Net/Client/Models/Template.cs index d884b25..e17a273 100644 --- a/src/Clerk.Net/Client/Models/Template.cs +++ b/src/Clerk.Net/Client/Models/Template.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Template : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Template_object.cs b/src/Clerk.Net/Client/Models/Template_object.cs index d74e98d..0c54b56 100644 --- a/src/Clerk.Net/Client/Models/Template_object.cs +++ b/src/Clerk.Net/Client/Models/Template_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum Template_object { [EnumMember(Value = "template")] diff --git a/src/Clerk.Net/Client/Models/TestingToken.cs b/src/Clerk.Net/Client/Models/TestingToken.cs index 5c20659..14ad231 100644 --- a/src/Clerk.Net/Client/Models/TestingToken.cs +++ b/src/Clerk.Net/Client/Models/TestingToken.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class TestingToken : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/TestingToken_object.cs b/src/Clerk.Net/Client/Models/TestingToken_object.cs index 301207a..1cc69a8 100644 --- a/src/Clerk.Net/Client/Models/TestingToken_object.cs +++ b/src/Clerk.Net/Client/Models/TestingToken_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum TestingToken_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Ticket.cs b/src/Clerk.Net/Client/Models/Ticket.cs index 5478736..385213b 100644 --- a/src/Clerk.Net/Client/Models/Ticket.cs +++ b/src/Clerk.Net/Client/Models/Ticket.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Ticket : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Ticket_status.cs b/src/Clerk.Net/Client/Models/Ticket_status.cs index 34803c4..a1b374f 100644 --- a/src/Clerk.Net/Client/Models/Ticket_status.cs +++ b/src/Clerk.Net/Client/Models/Ticket_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Ticket_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Ticket_strategy.cs b/src/Clerk.Net/Client/Models/Ticket_strategy.cs index fe11d37..9d64c17 100644 --- a/src/Clerk.Net/Client/Models/Ticket_strategy.cs +++ b/src/Clerk.Net/Client/Models/Ticket_strategy.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Ticket_strategy #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/TotalCount.cs b/src/Clerk.Net/Client/Models/TotalCount.cs index f3b3f20..860e592 100644 --- a/src/Clerk.Net/Client/Models/TotalCount.cs +++ b/src/Clerk.Net/Client/Models/TotalCount.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class TotalCount : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/TotalCount_object.cs b/src/Clerk.Net/Client/Models/TotalCount_object.cs index 9223751..ad45f40 100644 --- a/src/Clerk.Net/Client/Models/TotalCount_object.cs +++ b/src/Clerk.Net/Client/Models/TotalCount_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum TotalCount_object { [EnumMember(Value = "total_count")] diff --git a/src/Clerk.Net/Client/Models/User.cs b/src/Clerk.Net/Client/Models/User.cs index 585ae15..c0f1980 100644 --- a/src/Clerk.Net/Client/Models/User.cs +++ b/src/Clerk.Net/Client/Models/User.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class User : IParsable #pragma warning restore CS1591 @@ -86,6 +86,8 @@ public partial class User : IParsable #endif /// Unix timestamp of last sign-in. public long? LastSignInAt { get; set; } + /// Unix timestamp of when the user accepted the legal requirements. + public long? LegalAcceptedAt { get; set; } /// Flag to denote whether user is currently locked, i.e. restricted from signing in or not. public bool? Locked { get; set; } /// The number of seconds remaining until the lockout period expires for a locked user. A null value for a locked user indicates that lockout never expires. @@ -237,6 +239,7 @@ public virtual IDictionary> GetFieldDeserializers() { "last_active_at", n => { LastActiveAt = n.GetLongValue(); } }, { "last_name", n => { LastName = n.GetStringValue(); } }, { "last_sign_in_at", n => { LastSignInAt = n.GetLongValue(); } }, + { "legal_accepted_at", n => { LegalAcceptedAt = n.GetLongValue(); } }, { "locked", n => { Locked = n.GetBoolValue(); } }, { "lockout_expires_in_seconds", n => { LockoutExpiresInSeconds = n.GetLongValue(); } }, { "mfa_disabled_at", n => { MfaDisabledAt = n.GetLongValue(); } }, @@ -284,6 +287,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteLongValue("last_active_at", LastActiveAt); writer.WriteStringValue("last_name", LastName); writer.WriteLongValue("last_sign_in_at", LastSignInAt); + writer.WriteLongValue("legal_accepted_at", LegalAcceptedAt); writer.WriteBoolValue("locked", Locked); writer.WriteLongValue("lockout_expires_in_seconds", LockoutExpiresInSeconds); writer.WriteLongValue("mfa_disabled_at", MfaDisabledAt); diff --git a/src/Clerk.Net/Client/Models/User_external_accounts.cs b/src/Clerk.Net/Client/Models/User_external_accounts.cs index c61ce93..acddd78 100644 --- a/src/Clerk.Net/Client/Models/User_external_accounts.cs +++ b/src/Clerk.Net/Client/Models/User_external_accounts.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class User_external_accounts : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/User_object.cs b/src/Clerk.Net/Client/Models/User_object.cs index 01024db..9c77fd8 100644 --- a/src/Clerk.Net/Client/Models/User_object.cs +++ b/src/Clerk.Net/Client/Models/User_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum User_object { [EnumMember(Value = "user")] diff --git a/src/Clerk.Net/Client/Models/User_private_metadata.cs b/src/Clerk.Net/Client/Models/User_private_metadata.cs index 003e08a..f8aa69a 100644 --- a/src/Clerk.Net/Client/Models/User_private_metadata.cs +++ b/src/Clerk.Net/Client/Models/User_private_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class User_private_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/User_public_metadata.cs b/src/Clerk.Net/Client/Models/User_public_metadata.cs index 13ded6b..0cc1938 100644 --- a/src/Clerk.Net/Client/Models/User_public_metadata.cs +++ b/src/Clerk.Net/Client/Models/User_public_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class User_public_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/User_unsafe_metadata.cs b/src/Clerk.Net/Client/Models/User_unsafe_metadata.cs index 1ec4d11..835bae2 100644 --- a/src/Clerk.Net/Client/Models/User_unsafe_metadata.cs +++ b/src/Clerk.Net/Client/Models/User_unsafe_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class User_unsafe_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/WaitlistEntry.cs b/src/Clerk.Net/Client/Models/WaitlistEntry.cs new file mode 100644 index 0000000..045908d --- /dev/null +++ b/src/Clerk.Net/Client/Models/WaitlistEntry.cs @@ -0,0 +1,91 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WaitlistEntry : IParsable + #pragma warning restore CS1591 + { + /// Unix timestamp of creation. + public long? CreatedAt { get; set; } + /// The email_address property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EmailAddress { get; set; } +#nullable restore +#else + public string EmailAddress { get; set; } +#endif + /// The id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Id { get; set; } +#nullable restore +#else + public string Id { get; set; } +#endif + /// The invitation property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public global::Clerk.Net.Client.Models.WaitlistEntry_invitation? Invitation { get; set; } +#nullable restore +#else + public global::Clerk.Net.Client.Models.WaitlistEntry_invitation Invitation { get; set; } +#endif + /// The object property + public global::Clerk.Net.Client.Models.WaitlistEntry_object? Object { get; set; } + /// The status property + public global::Clerk.Net.Client.Models.WaitlistEntry_status? Status { get; set; } + /// Unix timestamp of last update. + public long? UpdatedAt { get; set; } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Models.WaitlistEntry CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.WaitlistEntry(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "created_at", n => { CreatedAt = n.GetLongValue(); } }, + { "email_address", n => { EmailAddress = n.GetStringValue(); } }, + { "id", n => { Id = n.GetStringValue(); } }, + { "invitation", n => { Invitation = n.GetObjectValue(global::Clerk.Net.Client.Models.WaitlistEntry_invitation.CreateFromDiscriminatorValue); } }, + { "object", n => { Object = n.GetEnumValue(); } }, + { "status", n => { Status = n.GetEnumValue(); } }, + { "updated_at", n => { UpdatedAt = n.GetLongValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteLongValue("created_at", CreatedAt); + writer.WriteStringValue("email_address", EmailAddress); + writer.WriteStringValue("id", Id); + writer.WriteObjectValue("invitation", Invitation); + writer.WriteEnumValue("object", Object); + writer.WriteEnumValue("status", Status); + writer.WriteLongValue("updated_at", UpdatedAt); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/WaitlistEntry_invitation.cs b/src/Clerk.Net/Client/Models/WaitlistEntry_invitation.cs new file mode 100644 index 0000000..236d58f --- /dev/null +++ b/src/Clerk.Net/Client/Models/WaitlistEntry_invitation.cs @@ -0,0 +1,56 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WaitlistEntry_invitation : global::Clerk.Net.Client.Models.Invitation, IAdditionalDataHolder, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// + /// Instantiates a new and sets the default values. + /// + public WaitlistEntry_invitation() : base() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static new global::Clerk.Net.Client.Models.WaitlistEntry_invitation CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Models.WaitlistEntry_invitation(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public override IDictionary> GetFieldDeserializers() + { + return new Dictionary>(base.GetFieldDeserializers()) + { + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public override void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + base.Serialize(writer); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Models/WaitlistEntry_object.cs b/src/Clerk.Net/Client/Models/WaitlistEntry_object.cs new file mode 100644 index 0000000..f6e1a46 --- /dev/null +++ b/src/Clerk.Net/Client/Models/WaitlistEntry_object.cs @@ -0,0 +1,16 @@ +// +using System.Runtime.Serialization; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum WaitlistEntry_object + #pragma warning restore CS1591 + { + [EnumMember(Value = "waitlist_entry")] + #pragma warning disable CS1591 + Waitlist_entry, + #pragma warning restore CS1591 + } +} diff --git a/src/Clerk.Net/Client/Models/WaitlistEntry_status.cs b/src/Clerk.Net/Client/Models/WaitlistEntry_status.cs new file mode 100644 index 0000000..2de8262 --- /dev/null +++ b/src/Clerk.Net/Client/Models/WaitlistEntry_status.cs @@ -0,0 +1,28 @@ +// +using System.Runtime.Serialization; +using System; +namespace Clerk.Net.Client.Models +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum WaitlistEntry_status + #pragma warning restore CS1591 + { + [EnumMember(Value = "pending")] + #pragma warning disable CS1591 + Pending, + #pragma warning restore CS1591 + [EnumMember(Value = "invited")] + #pragma warning disable CS1591 + Invited, + #pragma warning restore CS1591 + [EnumMember(Value = "rejected")] + #pragma warning disable CS1591 + Rejected, + #pragma warning restore CS1591 + [EnumMember(Value = "completed")] + #pragma warning disable CS1591 + Completed, + #pragma warning restore CS1591 + } +} diff --git a/src/Clerk.Net/Client/Models/Web3Signature.cs b/src/Clerk.Net/Client/Models/Web3Signature.cs index 49faaed..a436ac1 100644 --- a/src/Clerk.Net/Client/Models/Web3Signature.cs +++ b/src/Clerk.Net/Client/Models/Web3Signature.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Web3Signature : IParsable #pragma warning restore CS1591 @@ -16,6 +16,14 @@ public partial class Web3Signature : IParsable public int? Attempts { get; set; } /// The expire_at property public int? ExpireAt { get; set; } + /// The message property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? Message { get; set; } +#nullable restore +#else + public string Message { get; set; } +#endif /// The nonce property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -48,6 +56,7 @@ public virtual IDictionary> GetFieldDeserializers() { { "attempts", n => { Attempts = n.GetIntValue(); } }, { "expire_at", n => { ExpireAt = n.GetIntValue(); } }, + { "message", n => { Message = n.GetStringValue(); } }, { "nonce", n => { Nonce = n.GetStringValue(); } }, { "status", n => { Status = n.GetEnumValue(); } }, { "strategy", n => { Strategy = n.GetEnumValue(); } }, @@ -62,6 +71,7 @@ public virtual void Serialize(ISerializationWriter writer) _ = writer ?? throw new ArgumentNullException(nameof(writer)); writer.WriteIntValue("attempts", Attempts); writer.WriteIntValue("expire_at", ExpireAt); + writer.WriteStringValue("message", Message); writer.WriteStringValue("nonce", Nonce); writer.WriteEnumValue("status", Status); writer.WriteEnumValue("strategy", Strategy); diff --git a/src/Clerk.Net/Client/Models/Web3Signature_status.cs b/src/Clerk.Net/Client/Models/Web3Signature_status.cs index 03e3406..447775d 100644 --- a/src/Clerk.Net/Client/Models/Web3Signature_status.cs +++ b/src/Clerk.Net/Client/Models/Web3Signature_status.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Web3Signature_status #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Models/Web3Signature_strategy.cs b/src/Clerk.Net/Client/Models/Web3Signature_strategy.cs index 73aaea6..c88578e 100644 --- a/src/Clerk.Net/Client/Models/Web3Signature_strategy.cs +++ b/src/Clerk.Net/Client/Models/Web3Signature_strategy.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Web3Signature_strategy #pragma warning restore CS1591 @@ -12,5 +12,9 @@ public enum Web3Signature_strategy #pragma warning disable CS1591 Web3_metamask_signature, #pragma warning restore CS1591 + [EnumMember(Value = "web3_coinbase_wallet_signature")] + #pragma warning disable CS1591 + Web3_coinbase_wallet_signature, + #pragma warning restore CS1591 } } diff --git a/src/Clerk.Net/Client/Models/Web3Wallet.cs b/src/Clerk.Net/Client/Models/Web3Wallet.cs index a5c0b6a..dabee13 100644 --- a/src/Clerk.Net/Client/Models/Web3Wallet.cs +++ b/src/Clerk.Net/Client/Models/Web3Wallet.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Models { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Web3Wallet : IParsable #pragma warning restore CS1591 @@ -85,7 +85,7 @@ public virtual void Serialize(ISerializationWriter writer) /// /// Composed type wrapper for classes , /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Web3Wallet_verification : IComposedTypeWrapper, IParsable { /// Composed type representation for type diff --git a/src/Clerk.Net/Client/Models/Web3Wallet_object.cs b/src/Clerk.Net/Client/Models/Web3Wallet_object.cs index 55c95ad..fd909f7 100644 --- a/src/Clerk.Net/Client/Models/Web3Wallet_object.cs +++ b/src/Clerk.Net/Client/Models/Web3Wallet_object.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Models { /// String representing the object's type. Objects of the same type share the same value. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum Web3Wallet_object { [EnumMember(Value = "web3_wallet")] diff --git a/src/Clerk.Net/Client/Oauth_applications/Item/Rotate_secret/Rotate_secretRequestBuilder.cs b/src/Clerk.Net/Client/Oauth_applications/Item/Rotate_secret/Rotate_secretRequestBuilder.cs index c5ab127..dc12b32 100644 --- a/src/Clerk.Net/Client/Oauth_applications/Item/Rotate_secret/Rotate_secretRequestBuilder.cs +++ b/src/Clerk.Net/Client/Oauth_applications/Item/Rotate_secret/Rotate_secretRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Oauth_applications.Item.Rotate_secret /// /// Builds and executes requests for operations under \oauth_applications\{oauth_application_id}\rotate_secret /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Rotate_secretRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Oauth_applications/Item/WithOauth_application_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Oauth_applications/Item/WithOauth_application_ItemRequestBuilder.cs index 14f1b8a..7f6b100 100644 --- a/src/Clerk.Net/Client/Oauth_applications/Item/WithOauth_application_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Oauth_applications/Item/WithOauth_application_ItemRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Oauth_applications.Item /// /// Builds and executes requests for operations under \oauth_applications\{oauth_application_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithOauth_application_ItemRequestBuilder : BaseRequestBuilder { /// The rotate_secret property diff --git a/src/Clerk.Net/Client/Oauth_applications/Item/WithOauth_application_PatchRequestBody.cs b/src/Clerk.Net/Client/Oauth_applications/Item/WithOauth_application_PatchRequestBody.cs index 0b7113e..98aa411 100644 --- a/src/Clerk.Net/Client/Oauth_applications/Item/WithOauth_application_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Oauth_applications/Item/WithOauth_application_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Oauth_applications.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithOauth_application_PatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Oauth_applications/Oauth_applicationsPostRequestBody.cs b/src/Clerk.Net/Client/Oauth_applications/Oauth_applicationsPostRequestBody.cs index 1c1382b..69570b2 100644 --- a/src/Clerk.Net/Client/Oauth_applications/Oauth_applicationsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Oauth_applications/Oauth_applicationsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Oauth_applications { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Oauth_applicationsPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Oauth_applications/Oauth_applicationsRequestBuilder.cs b/src/Clerk.Net/Client/Oauth_applications/Oauth_applicationsRequestBuilder.cs index c0565a7..19babfb 100644 --- a/src/Clerk.Net/Client/Oauth_applications/Oauth_applicationsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Oauth_applications/Oauth_applicationsRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Oauth_applications /// /// Builds and executes requests for operations under \oauth_applications /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Oauth_applicationsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.oauth_applications.item collection @@ -155,7 +155,7 @@ public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Oaut /// /// This request returns the list of OAuth applications for an instance.Results can be paginated using the optional `limit` and `offset` query parameters.The OAuth applications are ordered by descending creation date.Most recent OAuth applications will be returned first. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Oauth_applicationsRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. diff --git a/src/Clerk.Net/Client/Models/Oauth_strategy.cs b/src/Clerk.Net/Client/Organization_invitations/GetStatusQueryParameterType.cs similarity index 53% rename from src/Clerk.Net/Client/Models/Oauth_strategy.cs rename to src/Clerk.Net/Client/Organization_invitations/GetStatusQueryParameterType.cs index 89b2548..ea5bb5a 100644 --- a/src/Clerk.Net/Client/Models/Oauth_strategy.cs +++ b/src/Clerk.Net/Client/Organization_invitations/GetStatusQueryParameterType.cs @@ -1,24 +1,24 @@ // using System.Runtime.Serialization; using System; -namespace Clerk.Net.Client.Models +namespace Clerk.Net.Client.Organization_invitations { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public enum Oauth_strategy + public enum GetStatusQueryParameterType #pragma warning restore CS1591 { - [EnumMember(Value = "oauth_google")] + [EnumMember(Value = "pending")] #pragma warning disable CS1591 - Oauth_google, + Pending, #pragma warning restore CS1591 - [EnumMember(Value = "oauth_mock")] + [EnumMember(Value = "accepted")] #pragma warning disable CS1591 - Oauth_mock, + Accepted, #pragma warning restore CS1591 - [EnumMember(Value = "oauth_custom_mock")] + [EnumMember(Value = "revoked")] #pragma warning disable CS1591 - Oauth_custom_mock, + Revoked, #pragma warning restore CS1591 } } diff --git a/src/Clerk.Net/Client/Organization_invitations/Organization_invitationsRequestBuilder.cs b/src/Clerk.Net/Client/Organization_invitations/Organization_invitationsRequestBuilder.cs new file mode 100644 index 0000000..0da887e --- /dev/null +++ b/src/Clerk.Net/Client/Organization_invitations/Organization_invitationsRequestBuilder.cs @@ -0,0 +1,131 @@ +// +#pragma warning disable CS0618 +using Clerk.Net.Client.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Clerk.Net.Client.Organization_invitations +{ + /// + /// Builds and executes requests for operations under \organization_invitations + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class Organization_invitationsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public Organization_invitationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization_invitations{?limit*,offset*,order_by*,query*,status*}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public Organization_invitationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/organization_invitations{?limit*,offset*,order_by*,query*,status*}", rawUrl) + { + } + /// + /// This request returns the list of organization invitations for the instance.Results can be paginated using the optional `limit` and `offset` query parameters.You can filter them by providing the 'status' query parameter, that accepts multiple values.You can change the order by providing the 'order' query parameter, that accepts multiple values.You can filter by the invited user email address providing the `query` query parameter.The organization invitations are ordered by descending creation date by default. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 400 status code + /// When receiving a 404 status code + /// When receiving a 422 status code + /// When receiving a 500 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "400", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "404", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "422", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "500", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.OrganizationInvitationsWithPublicOrganizationData.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// This request returns the list of organization invitations for the instance.Results can be paginated using the optional `limit` and `offset` query parameters.You can filter them by providing the 'status' query parameter, that accepts multiple values.You can change the order by providing the 'order' query parameter, that accepts multiple values.You can filter by the invited user email address providing the `query` query parameter.The organization invitations are ordered by descending creation date by default. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Clerk.Net.Client.Organization_invitations.Organization_invitationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Clerk.Net.Client.Organization_invitations.Organization_invitationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// This request returns the list of organization invitations for the instance.Results can be paginated using the optional `limit` and `offset` query parameters.You can filter them by providing the 'status' query parameter, that accepts multiple values.You can change the order by providing the 'order' query parameter, that accepts multiple values.You can filter by the invited user email address providing the `query` query parameter.The organization invitations are ordered by descending creation date by default. + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class Organization_invitationsRequestBuilderGetQueryParameters + { + /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. + [QueryParameter("limit")] + public double? Limit { get; set; } + /// Skip the first `offset` results when paginating.Needs to be an integer greater or equal to zero.To be used in conjunction with `limit`. + [QueryParameter("offset")] + public double? Offset { get; set; } + /// Allows to return organization invitations in a particular order.At the moment, you can order the returned organization invitations either by their `created_at` or `email_address`.In order to specify the direction, you can use the `+/-` symbols prepended in the property to order by.For example, if you want organization invitations to be returned in descending order according to their `created_at` property, you can use `-created_at`.If you don't use `+` or `-`, then `+` is implied.Defaults to `-created_at`. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("order_by")] + public string? OrderBy { get; set; } +#nullable restore +#else + [QueryParameter("order_by")] + public string OrderBy { get; set; } +#endif + /// Filter organization invitations based on their `email_address` +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("query")] + public string? Query { get; set; } +#nullable restore +#else + [QueryParameter("query")] + public string Query { get; set; } +#endif + /// Filter organization invitations based on their status + [QueryParameter("status")] + public global::Clerk.Net.Client.Organization_invitations.GetStatusQueryParameterType? Status { get; set; } + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Organization_memberships/Organization_membershipsRequestBuilder.cs b/src/Clerk.Net/Client/Organization_memberships/Organization_membershipsRequestBuilder.cs index 795a4f9..c8df7dc 100644 --- a/src/Clerk.Net/Client/Organization_memberships/Organization_membershipsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organization_memberships/Organization_membershipsRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Organization_memberships /// /// Builds and executes requests for operations under \organization_memberships /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Organization_membershipsRequestBuilder : BaseRequestBuilder { /// @@ -93,7 +93,7 @@ public RequestInformation ToGetRequestInformation(Action /// Retrieves all organization user memberships for the given instance. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Organization_membershipsRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. diff --git a/src/Clerk.Net/Client/Organizations/Item/Domains/DomainsPostRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/Domains/DomainsPostRequestBody.cs index 85bba7d..ac03395 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Domains/DomainsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Domains/DomainsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Domains { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class DomainsPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Domains/DomainsRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Domains/DomainsRequestBuilder.cs index b215c23..e0b2313 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Domains/DomainsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Domains/DomainsRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Organizations.Item.Domains /// /// Builds and executes requests for operations under \organizations\{organization_id}\domains /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DomainsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.organizations.item.domains.item collection @@ -155,7 +155,7 @@ public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Orga /// /// Get a list of all domains of an organization. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class DomainsRequestBuilderGetQueryParameters { /// Filter domains by their enrollment mode diff --git a/src/Clerk.Net/Client/Organizations/Item/Domains/Item/WithDomain_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Domains/Item/WithDomain_ItemRequestBuilder.cs index 6958181..1376858 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Domains/Item/WithDomain_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Domains/Item/WithDomain_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Organizations.Item.Domains.Item /// /// Builds and executes requests for operations under \organizations\{organization_id}\domains\{domain_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithDomain_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Organizations/Item/Domains/Item/WithDomain_PatchRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/Domains/Item/WithDomain_PatchRequestBody.cs index b2baa20..cd84a6b 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Domains/Item/WithDomain_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Domains/Item/WithDomain_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Domains.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithDomain_PatchRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk.cs index fb95461..606ff5e 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Invitations.Bulk { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Bulk : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/BulkRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/BulkRequestBuilder.cs index 561f4bf..008fdd9 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/BulkRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/BulkRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations.Bulk /// /// Builds and executes requests for operations under \organizations\{organization_id}\invitations\bulk /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class BulkRequestBuilder : BaseRequestBuilder { /// @@ -34,7 +34,7 @@ public BulkRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( { } /// - /// Creates new organization invitations in bulk and sends out emails to the provided email addresses with a link to accept the invitation and join the organization.You can specify a different `role` for each invited organization member.New organization invitations get a "pending" status until they are revoked by an organization administrator or accepted by the invitee.The request body supports passing an optional `redirect_url` parameter for each invitation.When the invited user clicks the link to accept the invitation, they will be redirected to the provided URL.Use this parameter to implement a custom invitation acceptance flow.You must specify the ID of the user that will send the invitation with the `inviter_user_id` parameter. Each invitationcan have a different inviter user.Inviter users must be members with administrator privileges in the organization.Only "admin" members can create organization invitations.You can optionally provide public and private metadata for each organization invitation. The public metadata are visibleby both the Frontend and the Backend, whereas the private metadata are only visible by the Backend.When the organization invitation is accepted, the metadata will be transferred to the newly created organization membership. + /// Creates new organization invitations in bulk and sends out emails to the provided email addresses with a link to accept the invitation and join the organization.You can specify a different `role` for each invited organization member.New organization invitations get a "pending" status until they are revoked by an organization administrator or accepted by the invitee.The request body supports passing an optional `redirect_url` parameter for each invitation.When the invited user clicks the link to accept the invitation, they will be redirected to the provided URL.Use this parameter to implement a custom invitation acceptance flow.You can specify the ID of the user that will send the invitation with the `inviter_user_id` parameter. Each invitationcan have a different inviter user.Inviter users must be members with administrator privileges in the organization.Only "admin" members can create organization invitations.You can optionally provide public and private metadata for each organization invitation. The public metadata are visibleby both the Frontend and the Backend, whereas the private metadata are only visible by the Backend.When the organization invitation is accepted, the metadata will be transferred to the newly created organization membership. /// /// A /// The request body @@ -65,7 +65,7 @@ public BulkRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.OrganizationInvitations.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Creates new organization invitations in bulk and sends out emails to the provided email addresses with a link to accept the invitation and join the organization.You can specify a different `role` for each invited organization member.New organization invitations get a "pending" status until they are revoked by an organization administrator or accepted by the invitee.The request body supports passing an optional `redirect_url` parameter for each invitation.When the invited user clicks the link to accept the invitation, they will be redirected to the provided URL.Use this parameter to implement a custom invitation acceptance flow.You must specify the ID of the user that will send the invitation with the `inviter_user_id` parameter. Each invitationcan have a different inviter user.Inviter users must be members with administrator privileges in the organization.Only "admin" members can create organization invitations.You can optionally provide public and private metadata for each organization invitation. The public metadata are visibleby both the Frontend and the Backend, whereas the private metadata are only visible by the Backend.When the organization invitation is accepted, the metadata will be transferred to the newly created organization membership. + /// Creates new organization invitations in bulk and sends out emails to the provided email addresses with a link to accept the invitation and join the organization.You can specify a different `role` for each invited organization member.New organization invitations get a "pending" status until they are revoked by an organization administrator or accepted by the invitee.The request body supports passing an optional `redirect_url` parameter for each invitation.When the invited user clicks the link to accept the invitation, they will be redirected to the provided URL.Use this parameter to implement a custom invitation acceptance flow.You can specify the ID of the user that will send the invitation with the `inviter_user_id` parameter. Each invitationcan have a different inviter user.Inviter users must be members with administrator privileges in the organization.Only "admin" members can create organization invitations.You can optionally provide public and private metadata for each organization invitation. The public metadata are visibleby both the Frontend and the Backend, whereas the private metadata are only visible by the Backend.When the organization invitation is accepted, the metadata will be transferred to the newly created organization membership. /// /// A /// The request body diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk_private_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk_private_metadata.cs index e887e20..951c200 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk_private_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations.Bulk /// /// Metadata saved on the organization invitation, fully accessible (read/write) from the Backend API but not visible from the Frontend API. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Bulk_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk_public_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk_public_metadata.cs index 08396fe..738fab4 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk_public_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/Bulk/Bulk_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations.Bulk /// /// Metadata saved on the organization invitation, read-only from the Frontend API and fully accessible (read/write) from the Backend API. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Bulk_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/GetStatusQueryParameterType.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/GetStatusQueryParameterType.cs index 730d32f..ffe74a0 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/GetStatusQueryParameterType.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/GetStatusQueryParameterType.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Invitations { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum GetStatusQueryParameterType #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody.cs index 09c483d..ba4eba1 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Invitations { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class InvitationsPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody_private_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody_private_metadata.cs index 5f3204b..099a1b8 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody_private_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations /// /// Metadata saved on the organization invitation, fully accessible (read/write) from the Backend API but not visible from the Frontend API. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InvitationsPostRequestBody_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody_public_metadata.cs index 332ccdd..5682899 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsPostRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations /// /// Metadata saved on the organization invitation, read-only from the Frontend API and fully accessible (read/write) from the Backend API. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InvitationsPostRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsRequestBuilder.cs index b55c2f7..ff0c67b 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/InvitationsRequestBuilder.cs @@ -17,7 +17,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations /// /// Builds and executes requests for operations under \organizations\{organization_id}\invitations /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InvitationsRequestBuilder : BaseRequestBuilder { /// The bulk property @@ -84,7 +84,7 @@ public InvitationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.OrganizationInvitations.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Creates a new organization invitation and sends an email to the provided `email_address` with a link to accept the invitation and join the organization.You can specify the `role` for the invited organization member.New organization invitations get a "pending" status until they are revoked by an organization administrator or accepted by the invitee.The request body supports passing an optional `redirect_url` parameter.When the invited user clicks the link to accept the invitation, they will be redirected to the URL provided.Use this parameter to implement a custom invitation acceptance flow.You must specify the ID of the user that will send the invitation with the `inviter_user_id` parameter.That user must be a member with administrator privileges in the organization.Only "admin" members can create organization invitations.You can optionally provide public and private metadata for the organization invitation.The public metadata are visible by both the Frontend and the Backend whereas the private ones only by the Backend.When the organization invitation is accepted, the metadata will be transferred to the newly created organization membership. + /// Creates a new organization invitation and sends an email to the provided `email_address` with a link to accept the invitation and join the organization.You can specify the `role` for the invited organization member.New organization invitations get a "pending" status until they are revoked by an organization administrator or accepted by the invitee.The request body supports passing an optional `redirect_url` parameter.When the invited user clicks the link to accept the invitation, they will be redirected to the URL provided.Use this parameter to implement a custom invitation acceptance flow.You can specify the ID of the user that will send the invitation with the `inviter_user_id` parameter.That user must be a member with administrator privileges in the organization.Only "admin" members can create organization invitations.You can optionally provide public and private metadata for the organization invitation.The public metadata are visible by both the Frontend and the Backend whereas the private ones only by the Backend.When the organization invitation is accepted, the metadata will be transferred to the newly created organization membership. /// /// A /// The request body @@ -134,7 +134,7 @@ public RequestInformation ToGetRequestInformation(Action - /// Creates a new organization invitation and sends an email to the provided `email_address` with a link to accept the invitation and join the organization.You can specify the `role` for the invited organization member.New organization invitations get a "pending" status until they are revoked by an organization administrator or accepted by the invitee.The request body supports passing an optional `redirect_url` parameter.When the invited user clicks the link to accept the invitation, they will be redirected to the URL provided.Use this parameter to implement a custom invitation acceptance flow.You must specify the ID of the user that will send the invitation with the `inviter_user_id` parameter.That user must be a member with administrator privileges in the organization.Only "admin" members can create organization invitations.You can optionally provide public and private metadata for the organization invitation.The public metadata are visible by both the Frontend and the Backend whereas the private ones only by the Backend.When the organization invitation is accepted, the metadata will be transferred to the newly created organization membership. + /// Creates a new organization invitation and sends an email to the provided `email_address` with a link to accept the invitation and join the organization.You can specify the `role` for the invited organization member.New organization invitations get a "pending" status until they are revoked by an organization administrator or accepted by the invitee.The request body supports passing an optional `redirect_url` parameter.When the invited user clicks the link to accept the invitation, they will be redirected to the URL provided.Use this parameter to implement a custom invitation acceptance flow.You can specify the ID of the user that will send the invitation with the `inviter_user_id` parameter.That user must be a member with administrator privileges in the organization.Only "admin" members can create organization invitations.You can optionally provide public and private metadata for the organization invitation.The public metadata are visible by both the Frontend and the Backend whereas the private ones only by the Backend.When the organization invitation is accepted, the metadata will be transferred to the newly created organization membership. /// /// A /// The request body @@ -167,7 +167,7 @@ public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Orga /// /// This request returns the list of organization invitations.Results can be paginated using the optional `limit` and `offset` query parameters.You can filter them by providing the 'status' query parameter, that accepts multiple values.The organization invitations are ordered by descending creation date.Most recent invitations will be returned first.Any invitations created as a result of an Organization Domain are not included in the results. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InvitationsRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/Revoke/RevokePostRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/Revoke/RevokePostRequestBody.cs index c33b8a2..6798e90 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/Revoke/RevokePostRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/Revoke/RevokePostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Invitations.Item.Revoke { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class RevokePostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/Revoke/RevokeRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/Revoke/RevokeRequestBuilder.cs index 07e2d39..05be9d2 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/Revoke/RevokeRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/Revoke/RevokeRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations.Item.Revoke /// /// Builds and executes requests for operations under \organizations\{organization_id}\invitations\{invitation_id}\revoke /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RevokeRequestBuilder : BaseRequestBuilder { /// @@ -34,7 +34,7 @@ public RevokeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas { } /// - /// Use this request to revoke a previously issued organization invitation.Revoking an organization invitation makes it invalid; the invited user will no longer be able to join the organization with the revoked invitation.Only organization invitations with "pending" status can be revoked.The request needs the `requesting_user_id` parameter to specify the user which revokes the invitation.Only users with "admin" role can revoke invitations. + /// Use this request to revoke a previously issued organization invitation.Revoking an organization invitation makes it invalid; the invited user will no longer be able to join the organization with the revoked invitation.Only organization invitations with "pending" status can be revoked.The request accepts the `requesting_user_id` parameter to specify the user which revokes the invitation.Only users with "admin" role can revoke invitations. /// /// A /// The request body @@ -63,7 +63,7 @@ public RevokeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : bas return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.OrganizationInvitation.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// - /// Use this request to revoke a previously issued organization invitation.Revoking an organization invitation makes it invalid; the invited user will no longer be able to join the organization with the revoked invitation.Only organization invitations with "pending" status can be revoked.The request needs the `requesting_user_id` parameter to specify the user which revokes the invitation.Only users with "admin" role can revoke invitations. + /// Use this request to revoke a previously issued organization invitation.Revoking an organization invitation makes it invalid; the invited user will no longer be able to join the organization with the revoked invitation.Only organization invitations with "pending" status can be revoked.The request accepts the `requesting_user_id` parameter to specify the user which revokes the invitation.Only users with "admin" role can revoke invitations. /// /// A /// The request body diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/WithInvitation_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/WithInvitation_ItemRequestBuilder.cs index 616c79c..9651986 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/WithInvitation_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/Item/WithInvitation_ItemRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations.Item /// /// Builds and executes requests for operations under \organizations\{organization_id}\invitations\{invitation_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithInvitation_ItemRequestBuilder : BaseRequestBuilder { /// The revoke property diff --git a/src/Clerk.Net/Client/Organizations/Item/Invitations/Pending/PendingRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Invitations/Pending/PendingRequestBuilder.cs index a4090c4..8a67fcd 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Invitations/Pending/PendingRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Invitations/Pending/PendingRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Organizations.Item.Invitations.Pending /// /// Builds and executes requests for operations under \organizations\{organization_id}\invitations\pending /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PendingRequestBuilder : BaseRequestBuilder { /// @@ -92,7 +92,7 @@ public RequestInformation ToGetRequestInformation(Action /// This request returns the list of organization invitations with "pending" status.These are the organization invitations that can still be used to join the organization, but have not been accepted by the invited user yet.Results can be paginated using the optional `limit` and `offset` query parameters.The organization invitations are ordered by descending creation date.Most recent invitations will be returned first.Any invitations created as a result of an Organization Domain are not included in the results. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PendingRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. diff --git a/src/Clerk.Net/Client/Organizations/Item/Logo/LogoRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Logo/LogoRequestBuilder.cs index aaca819..9c99718 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Logo/LogoRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Logo/LogoRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Organizations.Item.Logo /// /// Builds and executes requests for operations under \organizations\{organization_id}\logo /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class LogoRequestBuilder : BaseRequestBuilder { /// @@ -69,11 +69,11 @@ public LogoRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( /// When receiving a 413 status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PutAsync(global::Clerk.Net.Client.Organizations.Item.Logo.LogoPutRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PutAsync(MultipartBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PutAsync(global::Clerk.Net.Client.Organizations.Item.Logo.LogoPutRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PutAsync(MultipartBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif _ = body ?? throw new ArgumentNullException(nameof(body)); @@ -114,11 +114,11 @@ public RequestInformation ToDeleteRequestInformation(ActionConfiguration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPutRequestInformation(global::Clerk.Net.Client.Organizations.Item.Logo.LogoPutRequestBody body, Action>? requestConfiguration = default) + public RequestInformation ToPutRequestInformation(MultipartBody body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPutRequestInformation(global::Clerk.Net.Client.Organizations.Item.Logo.LogoPutRequestBody body, Action> requestConfiguration = default) + public RequestInformation ToPutRequestInformation(MultipartBody body, Action> requestConfiguration = default) { #endif _ = body ?? throw new ArgumentNullException(nameof(body)); diff --git a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody.cs index 3485c61..a90275a 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Memberships.Item.Metadata { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class MetadataPatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs index 2e03fa9..f52caed 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item.Memberships.Item.Metadata /// /// Metadata saved on the organization membership that is only visible to your backend.The new object will be merged with the existing value. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataPatchRequestBody_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs index ca080c3..84e8b30 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item.Memberships.Item.Metadata /// /// Metadata saved on the organization membership, that is visible to both your frontend and backend.The new object will be merged with the existing value. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataPatchRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataRequestBuilder.cs index 084e526..a268cb1 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/Metadata/MetadataRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Organizations.Item.Memberships.Item.Metadata /// /// Builds and executes requests for operations under \organizations\{organization_id}\memberships\{user_id}\metadata /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/WithUser_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/WithUser_ItemRequestBuilder.cs index 98a361e..970a00c 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/WithUser_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/WithUser_ItemRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Organizations.Item.Memberships.Item /// /// Builds and executes requests for operations under \organizations\{organization_id}\memberships\{user_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithUser_ItemRequestBuilder : BaseRequestBuilder { /// The metadata property diff --git a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/WithUser_PatchRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/WithUser_PatchRequestBody.cs index 61728aa..c70d71f 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/WithUser_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Memberships/Item/WithUser_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Memberships.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithUser_PatchRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Memberships/MembershipsPostRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/Memberships/MembershipsPostRequestBody.cs index cb463b8..a31bcdb 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Memberships/MembershipsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Memberships/MembershipsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Memberships { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class MembershipsPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Memberships/MembershipsRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Memberships/MembershipsRequestBuilder.cs index d7c907b..a862576 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Memberships/MembershipsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Memberships/MembershipsRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Organizations.Item.Memberships /// /// Builds and executes requests for operations under \organizations\{organization_id}\memberships /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MembershipsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.organizations.item.memberships.item collection @@ -155,7 +155,7 @@ public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Orga /// /// Retrieves all user memberships for the given organization /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MembershipsRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. diff --git a/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody.cs index bca05a5..8527787 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item.Metadata { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class MetadataPatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs index d4d52d2..7e7b2a6 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item.Metadata /// /// Metadata saved on the organization that is only visible to your backend.The new object will be merged with the existing value. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataPatchRequestBody_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs index 8753977..d8d846f 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item.Metadata /// /// Metadata saved on the organization, that is visible to both your frontend and backend.The new object will be merged with the existing value. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataPatchRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataRequestBuilder.cs index 1263e39..df9aaf2 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/Metadata/MetadataRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Organizations.Item.Metadata /// /// Builds and executes requests for operations under \organizations\{organization_id}\metadata /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Organizations/Item/WithOrganization_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/Item/WithOrganization_ItemRequestBuilder.cs index e08b098..5254a21 100644 --- a/src/Clerk.Net/Client/Organizations/Item/WithOrganization_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/Item/WithOrganization_ItemRequestBuilder.cs @@ -19,7 +19,7 @@ namespace Clerk.Net.Client.Organizations.Item /// /// Builds and executes requests for operations under \organizations\{organization_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithOrganization_ItemRequestBuilder : BaseRequestBuilder { /// The domains property @@ -212,7 +212,7 @@ public RequestInformation ToPatchRequestInformation(global::Clerk.Net.Client.Org /// /// Fetches the organization whose ID or slug matches the provided `id_or_slug` URL query parameter. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithOrganization_ItemRequestBuilderGetQueryParameters { /// Flag to denote whether or not the organization's members count should be included in the response. diff --git a/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody.cs b/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody.cs index 939e302..b39721c 100644 --- a/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithOrganization_PatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody_private_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody_private_metadata.cs index fc6bd97..84738c1 100644 --- a/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody_private_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item /// /// Metadata saved on the organization that is only visible to your backend. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithOrganization_PatchRequestBody_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody_public_metadata.cs index 301f6f3..ff368ea 100644 --- a/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/Item/WithOrganization_PatchRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations.Item /// /// Metadata saved on the organization, that is visible to both your frontend and backend. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithOrganization_PatchRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody.cs b/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody.cs index 004dae1..d1f2ddc 100644 --- a/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Organizations { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class OrganizationsPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody_private_metadata.cs b/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody_private_metadata.cs index 2faae9e..4a3d6c4 100644 --- a/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody_private_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations /// /// Metadata saved on the organization, accessible only from the Backend API /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationsPostRequestBody_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody_public_metadata.cs index 71842cf..025881b 100644 --- a/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Organizations/OrganizationsPostRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Organizations /// /// Metadata saved on the organization, read-only from the Frontend API and fully accessible (read/write) from the Backend API /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationsPostRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Organizations/OrganizationsRequestBuilder.cs b/src/Clerk.Net/Client/Organizations/OrganizationsRequestBuilder.cs index 9e0976b..65f96e1 100644 --- a/src/Clerk.Net/Client/Organizations/OrganizationsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Organizations/OrganizationsRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Organizations /// /// Builds and executes requests for operations under \organizations /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.organizations.item collection @@ -155,7 +155,7 @@ public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Orga /// /// This request returns the list of organizations for an instance.Results can be paginated using the optional `limit` and `offset` query parameters.The organizations are ordered by descending creation date.Most recent organizations will be returned first. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class OrganizationsRequestBuilderGetQueryParameters { /// Flag to denote whether the member counts of each organization should be included in the response or not. diff --git a/src/Clerk.Net/Client/Phone_numbers/Item/WithPhone_number_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Phone_numbers/Item/WithPhone_number_ItemRequestBuilder.cs index 035a6c5..8250da7 100644 --- a/src/Clerk.Net/Client/Phone_numbers/Item/WithPhone_number_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Phone_numbers/Item/WithPhone_number_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Phone_numbers.Item /// /// Builds and executes requests for operations under \phone_numbers\{phone_number_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithPhone_number_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Phone_numbers/Item/WithPhone_number_PatchRequestBody.cs b/src/Clerk.Net/Client/Phone_numbers/Item/WithPhone_number_PatchRequestBody.cs index 3e5faba..b4254ef 100644 --- a/src/Clerk.Net/Client/Phone_numbers/Item/WithPhone_number_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Phone_numbers/Item/WithPhone_number_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Phone_numbers.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithPhone_number_PatchRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Phone_numbers/Phone_numbersPostRequestBody.cs b/src/Clerk.Net/Client/Phone_numbers/Phone_numbersPostRequestBody.cs index 1f6e950..a7e02c6 100644 --- a/src/Clerk.Net/Client/Phone_numbers/Phone_numbersPostRequestBody.cs +++ b/src/Clerk.Net/Client/Phone_numbers/Phone_numbersPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Phone_numbers { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Phone_numbersPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Phone_numbers/Phone_numbersRequestBuilder.cs b/src/Clerk.Net/Client/Phone_numbers/Phone_numbersRequestBuilder.cs index db37479..214517e 100644 --- a/src/Clerk.Net/Client/Phone_numbers/Phone_numbersRequestBuilder.cs +++ b/src/Clerk.Net/Client/Phone_numbers/Phone_numbersRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Phone_numbers /// /// Builds and executes requests for operations under \phone_numbers /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Phone_numbersRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.phone_numbers.item collection diff --git a/src/Clerk.Net/Client/Proxy_checks/Proxy_checksPostRequestBody.cs b/src/Clerk.Net/Client/Proxy_checks/Proxy_checksPostRequestBody.cs index bceb930..31bd131 100644 --- a/src/Clerk.Net/Client/Proxy_checks/Proxy_checksPostRequestBody.cs +++ b/src/Clerk.Net/Client/Proxy_checks/Proxy_checksPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Proxy_checks { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Proxy_checksPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Proxy_checks/Proxy_checksRequestBuilder.cs b/src/Clerk.Net/Client/Proxy_checks/Proxy_checksRequestBuilder.cs index 63eb60a..53b0560 100644 --- a/src/Clerk.Net/Client/Proxy_checks/Proxy_checksRequestBuilder.cs +++ b/src/Clerk.Net/Client/Proxy_checks/Proxy_checksRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Proxy_checks /// /// Builds and executes requests for operations under \proxy_checks /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Proxy_checksRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Public/Interstitial/InterstitialRequestBuilder.cs b/src/Clerk.Net/Client/Public/Interstitial/InterstitialRequestBuilder.cs index 23b22c8..3518530 100644 --- a/src/Clerk.Net/Client/Public/Interstitial/InterstitialRequestBuilder.cs +++ b/src/Clerk.Net/Client/Public/Interstitial/InterstitialRequestBuilder.cs @@ -13,7 +13,7 @@ namespace Clerk.Net.Client.Public.Interstitial /// /// Builds and executes requests for operations under \public\interstitial /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InterstitialRequestBuilder : BaseRequestBuilder { /// @@ -80,7 +80,7 @@ public RequestInformation ToGetRequestInformation(Action /// The Clerk interstitial endpoint serves an html page that loads clerk.js in order to check the user's authentication state.It is used by Clerk SDKs when the user's authentication state cannot be immediately determined. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class InterstitialRequestBuilderGetQueryParameters { /// The Frontend API key of your instance diff --git a/src/Clerk.Net/Client/Public/PublicRequestBuilder.cs b/src/Clerk.Net/Client/Public/PublicRequestBuilder.cs index 84af0f2..7f42660 100644 --- a/src/Clerk.Net/Client/Public/PublicRequestBuilder.cs +++ b/src/Clerk.Net/Client/Public/PublicRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Public /// /// Builds and executes requests for operations under \public /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PublicRequestBuilder : BaseRequestBuilder { /// The interstitial property diff --git a/src/Clerk.Net/Client/Redirect_urls/Item/Redirect_urlsItemRequestBuilder.cs b/src/Clerk.Net/Client/Redirect_urls/Item/Redirect_urlsItemRequestBuilder.cs index f24bec9..f75e128 100644 --- a/src/Clerk.Net/Client/Redirect_urls/Item/Redirect_urlsItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Redirect_urls/Item/Redirect_urlsItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Redirect_urls.Item /// /// Builds and executes requests for operations under \redirect_urls\{id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Redirect_urlsItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Redirect_urls/Redirect_urlsPostRequestBody.cs b/src/Clerk.Net/Client/Redirect_urls/Redirect_urlsPostRequestBody.cs index afc128e..c4ba803 100644 --- a/src/Clerk.Net/Client/Redirect_urls/Redirect_urlsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Redirect_urls/Redirect_urlsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Redirect_urls { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Redirect_urlsPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Redirect_urls/Redirect_urlsRequestBuilder.cs b/src/Clerk.Net/Client/Redirect_urls/Redirect_urlsRequestBuilder.cs index 55d2e7b..177f0d2 100644 --- a/src/Clerk.Net/Client/Redirect_urls/Redirect_urlsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Redirect_urls/Redirect_urlsRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Redirect_urls /// /// Builds and executes requests for operations under \redirect_urls /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Redirect_urlsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.redirect_urls.item collection diff --git a/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_ItemRequestBuilder.cs index aade5d0..fd17fd5 100644 --- a/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Saml_connections.Item /// /// Builds and executes requests for operations under \saml_connections\{saml_connection_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithSaml_connection_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_PatchRequestBody.cs b/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_PatchRequestBody.cs index d19a920..9f7ddb9 100644 --- a/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Saml_connections.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithSaml_connection_PatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_PatchRequestBody_attribute_mapping.cs b/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_PatchRequestBody_attribute_mapping.cs index eba4ec0..f7401a1 100644 --- a/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_PatchRequestBody_attribute_mapping.cs +++ b/src/Clerk.Net/Client/Saml_connections/Item/WithSaml_connection_PatchRequestBody_attribute_mapping.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Saml_connections.Item /// /// Define the atrtibute name mapping between Identity Provider and Clerk's user properties /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithSaml_connection_PatchRequestBody_attribute_mapping : IParsable { /// The email_address property diff --git a/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody.cs b/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody.cs index a5cfc25..73fbd6e 100644 --- a/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody.cs +++ b/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Saml_connections { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Saml_connectionsPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody_attribute_mapping.cs b/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody_attribute_mapping.cs index 92d0cef..4d9eb39 100644 --- a/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody_attribute_mapping.cs +++ b/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody_attribute_mapping.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Saml_connections /// /// Define the attribute name mapping between Identity Provider and Clerk's user properties /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Saml_connectionsPostRequestBody_attribute_mapping : IParsable { /// The email_address property diff --git a/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody_provider.cs b/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody_provider.cs index b572819..8c1eddb 100644 --- a/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody_provider.cs +++ b/src/Clerk.Net/Client/Saml_connections/Saml_connectionsPostRequestBody_provider.cs @@ -4,7 +4,7 @@ namespace Clerk.Net.Client.Saml_connections { /// The IdP provider of the connection. - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public enum Saml_connectionsPostRequestBody_provider { [EnumMember(Value = "saml_custom")] diff --git a/src/Clerk.Net/Client/Saml_connections/Saml_connectionsRequestBuilder.cs b/src/Clerk.Net/Client/Saml_connections/Saml_connectionsRequestBuilder.cs index 0d89b15..50e94aa 100644 --- a/src/Clerk.Net/Client/Saml_connections/Saml_connectionsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Saml_connections/Saml_connectionsRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Saml_connections /// /// Builds and executes requests for operations under \saml_connections /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Saml_connectionsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.saml_connections.item collection @@ -155,7 +155,7 @@ public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Saml /// /// Returns the list of SAML Connections for an instance.Results can be paginated using the optional `limit` and `offset` query parameters.The SAML Connections are ordered by descending creation date and the most recent will be returned first. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Saml_connectionsRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. diff --git a/src/Clerk.Net/Client/Sessions/GetStatusQueryParameterType.cs b/src/Clerk.Net/Client/Sessions/GetStatusQueryParameterType.cs index 1926ab8..4819d30 100644 --- a/src/Clerk.Net/Client/Sessions/GetStatusQueryParameterType.cs +++ b/src/Clerk.Net/Client/Sessions/GetStatusQueryParameterType.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Sessions { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum GetStatusQueryParameterType #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Sessions/Item/Revoke/RevokeRequestBuilder.cs b/src/Clerk.Net/Client/Sessions/Item/Revoke/RevokeRequestBuilder.cs index 5bd6d78..6a742cb 100644 --- a/src/Clerk.Net/Client/Sessions/Item/Revoke/RevokeRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sessions/Item/Revoke/RevokeRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Sessions.Item.Revoke /// /// Builds and executes requests for operations under \sessions\{session_id}\revoke /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RevokeRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_nameItemRequestBuilder.cs b/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_nameItemRequestBuilder.cs index acc619b..682b137 100644 --- a/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_nameItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_nameItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Sessions.Item.Tokens.Item /// /// Builds and executes requests for operations under \sessions\{session_id}\tokens\{template_name} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithTemplate_nameItemRequestBuilder : BaseRequestBuilder { /// @@ -37,20 +37,22 @@ public WithTemplate_nameItemRequestBuilder(string rawUrl, IRequestAdapter reques /// Creates a JSON Web Token(JWT) based on a session and a JWT Template name defined for your instance /// /// A + /// The request body /// Cancellation token to use when cancelling requests /// Configuration for the request such as headers, query parameters, and middleware options. /// When receiving a 401 status code /// When receiving a 404 status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Clerk.Net.Client.Sessions.Item.Tokens.Item.WithTemplate_namePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(global::Clerk.Net.Client.Sessions.Item.Tokens.Item.WithTemplate_namePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif - var requestInfo = ToPostRequestInformation(requestConfiguration); + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); var errorMapping = new Dictionary> { { "401", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, @@ -62,19 +64,22 @@ public WithTemplate_nameItemRequestBuilder(string rawUrl, IRequestAdapter reques /// Creates a JSON Web Token(JWT) based on a session and a JWT Template name defined for your instance /// /// A + /// The request body /// Configuration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Sessions.Item.Tokens.Item.WithTemplate_namePostRequestBody body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Sessions.Item.Tokens.Item.WithTemplate_namePostRequestBody body, Action> requestConfiguration = default) { #endif + _ = body ?? throw new ArgumentNullException(nameof(body)); var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); requestInfo.Configure(requestConfiguration); requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); return requestInfo; } /// diff --git a/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostRequestBody.cs b/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostRequestBody.cs new file mode 100644 index 0000000..8b46bf9 --- /dev/null +++ b/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostRequestBody.cs @@ -0,0 +1,59 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Sessions.Item.Tokens.Item +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class WithTemplate_namePostRequestBody : IAdditionalDataHolder, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// Use this parameter to override the JWT token lifetime. + public double? ExpiresInSeconds { get; set; } + /// + /// Instantiates a new and sets the default values. + /// + public WithTemplate_namePostRequestBody() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Sessions.Item.Tokens.Item.WithTemplate_namePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Sessions.Item.Tokens.Item.WithTemplate_namePostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "expires_in_seconds", n => { ExpiresInSeconds = n.GetDoubleValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteDoubleValue("expires_in_seconds", ExpiresInSeconds); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostResponse.cs b/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostResponse.cs index b7feb78..75bcbb0 100644 --- a/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostResponse.cs +++ b/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostResponse.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Sessions.Item.Tokens.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithTemplate_namePostResponse : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostResponse_object.cs b/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostResponse_object.cs index 197eeaa..411eca1 100644 --- a/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostResponse_object.cs +++ b/src/Clerk.Net/Client/Sessions/Item/Tokens/Item/WithTemplate_namePostResponse_object.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Sessions.Item.Tokens.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum WithTemplate_namePostResponse_object #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostRequestBody.cs b/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostRequestBody.cs new file mode 100644 index 0000000..8272c23 --- /dev/null +++ b/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostRequestBody.cs @@ -0,0 +1,59 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Sessions.Item.Tokens +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class TokensPostRequestBody : IAdditionalDataHolder, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// Use this parameter to override the default session token lifetime. + public double? ExpiresInSeconds { get; set; } + /// + /// Instantiates a new and sets the default values. + /// + public TokensPostRequestBody() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "expires_in_seconds", n => { ExpiresInSeconds = n.GetDoubleValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteDoubleValue("expires_in_seconds", ExpiresInSeconds); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Organizations/Item/Logo/LogoPutRequestBody.cs b/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostResponse.cs similarity index 59% rename from src/Clerk.Net/Client/Organizations/Item/Logo/LogoPutRequestBody.cs rename to src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostResponse.cs index 8d9bd14..8002cf0 100644 --- a/src/Clerk.Net/Client/Organizations/Item/Logo/LogoPutRequestBody.cs +++ b/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostResponse.cs @@ -5,47 +5,41 @@ using System.Collections.Generic; using System.IO; using System; -namespace Clerk.Net.Client.Organizations.Item.Logo +namespace Clerk.Net.Client.Sessions.Item.Tokens { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class LogoPutRequestBody : IAdditionalDataHolder, IParsable + public partial class TokensPostResponse : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. public IDictionary AdditionalData { get; set; } - /// The file property + /// The jwt property #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public string? File { get; set; } + public string? Jwt { get; set; } #nullable restore #else - public string File { get; set; } -#endif - /// The ID of the user that will be credited with the image upload. -#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER -#nullable enable - public string? UploaderUserId { get; set; } -#nullable restore -#else - public string UploaderUserId { get; set; } + public string Jwt { get; set; } #endif + /// The object property + public global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostResponse_object? Object { get; set; } /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public LogoPutRequestBody() + public TokensPostResponse() { AdditionalData = new Dictionary(); } /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static global::Clerk.Net.Client.Organizations.Item.Logo.LogoPutRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + public static global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostResponse CreateFromDiscriminatorValue(IParseNode parseNode) { _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); - return new global::Clerk.Net.Client.Organizations.Item.Logo.LogoPutRequestBody(); + return new global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostResponse(); } /// /// The deserialization information for the current model @@ -55,8 +49,8 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { - { "file", n => { File = n.GetStringValue(); } }, - { "uploader_user_id", n => { UploaderUserId = n.GetStringValue(); } }, + { "jwt", n => { Jwt = n.GetStringValue(); } }, + { "object", n => { Object = n.GetEnumValue(); } }, }; } /// @@ -66,8 +60,8 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { _ = writer ?? throw new ArgumentNullException(nameof(writer)); - writer.WriteStringValue("file", File); - writer.WriteStringValue("uploader_user_id", UploaderUserId); + writer.WriteStringValue("jwt", Jwt); + writer.WriteEnumValue("object", Object); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostResponse_object.cs b/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostResponse_object.cs new file mode 100644 index 0000000..23bf59f --- /dev/null +++ b/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensPostResponse_object.cs @@ -0,0 +1,16 @@ +// +using System.Runtime.Serialization; +using System; +namespace Clerk.Net.Client.Sessions.Item.Tokens +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum TokensPostResponse_object + #pragma warning restore CS1591 + { + [EnumMember(Value = "token")] + #pragma warning disable CS1591 + Token, + #pragma warning restore CS1591 + } +} diff --git a/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensRequestBuilder.cs b/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensRequestBuilder.cs index b7f71b1..bab08e0 100644 --- a/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sessions/Item/Tokens/TokensRequestBuilder.cs @@ -1,18 +1,21 @@ // #pragma warning disable CS0618 +using Clerk.Net.Client.Models; using Clerk.Net.Client.Sessions.Item.Tokens.Item; using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; using Microsoft.Kiota.Abstractions; using System.Collections.Generic; using System.IO; using System.Threading.Tasks; +using System.Threading; using System; namespace Clerk.Net.Client.Sessions.Item.Tokens { /// /// Builds and executes requests for operations under \sessions\{session_id}\tokens /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TokensRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.sessions.item.tokens.item collection @@ -43,6 +46,64 @@ public TokensRequestBuilder(Dictionary pathParameters, IRequestA public TokensRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/sessions/{session_id}/tokens", rawUrl) { } + /// + /// Creates a session JSON Web Token (JWT) based on a session. + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 401 status code + /// When receiving a 404 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "401", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "404", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Creates a session JSON Web Token (JWT) based on a session. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Sessions.Item.Tokens.TokensPostRequestBody body, Action> requestConfiguration = default) + { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Clerk.Net.Client.Sessions.Item.Tokens.TokensRequestBuilder WithUrl(string rawUrl) + { + return new global::Clerk.Net.Client.Sessions.Item.Tokens.TokensRequestBuilder(rawUrl, RequestAdapter); + } } } #pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Sessions/Item/Verify/VerifyPostRequestBody.cs b/src/Clerk.Net/Client/Sessions/Item/Verify/VerifyPostRequestBody.cs index 90f2fce..cd659fa 100644 --- a/src/Clerk.Net/Client/Sessions/Item/Verify/VerifyPostRequestBody.cs +++ b/src/Clerk.Net/Client/Sessions/Item/Verify/VerifyPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Sessions.Item.Verify { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class VerifyPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Sessions/Item/Verify/VerifyRequestBuilder.cs b/src/Clerk.Net/Client/Sessions/Item/Verify/VerifyRequestBuilder.cs index eb96046..24e4f6e 100644 --- a/src/Clerk.Net/Client/Sessions/Item/Verify/VerifyRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sessions/Item/Verify/VerifyRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Sessions.Item.Verify /// /// Builds and executes requests for operations under \sessions\{session_id}\verify /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class VerifyRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Sessions/Item/WithSession_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Sessions/Item/WithSession_ItemRequestBuilder.cs index 48211f4..61f45a7 100644 --- a/src/Clerk.Net/Client/Sessions/Item/WithSession_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sessions/Item/WithSession_ItemRequestBuilder.cs @@ -17,7 +17,7 @@ namespace Clerk.Net.Client.Sessions.Item /// /// Builds and executes requests for operations under \sessions\{session_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithSession_ItemRequestBuilder : BaseRequestBuilder { /// The revoke property diff --git a/src/Clerk.Net/Client/Users/Item/Profile_image/Profile_imagePostRequestBody.cs b/src/Clerk.Net/Client/Sessions/SessionsPostRequestBody.cs similarity index 67% rename from src/Clerk.Net/Client/Users/Item/Profile_image/Profile_imagePostRequestBody.cs rename to src/Clerk.Net/Client/Sessions/SessionsPostRequestBody.cs index 01259be..73d17f8 100644 --- a/src/Clerk.Net/Client/Users/Item/Profile_image/Profile_imagePostRequestBody.cs +++ b/src/Clerk.Net/Client/Sessions/SessionsPostRequestBody.cs @@ -5,39 +5,39 @@ using System.Collections.Generic; using System.IO; using System; -namespace Clerk.Net.Client.Users.Item.Profile_image +namespace Clerk.Net.Client.Sessions { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 - public partial class Profile_imagePostRequestBody : IAdditionalDataHolder, IParsable + public partial class SessionsPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. public IDictionary AdditionalData { get; set; } - /// The file property + /// The ID representing the user #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public string? File { get; set; } + public string? UserId { get; set; } #nullable restore #else - public string File { get; set; } + public string UserId { get; set; } #endif /// - /// Instantiates a new and sets the default values. + /// Instantiates a new and sets the default values. /// - public Profile_imagePostRequestBody() + public SessionsPostRequestBody() { AdditionalData = new Dictionary(); } /// /// Creates a new instance of the appropriate class based on discriminator value /// - /// A + /// A /// The parse node to use to read the discriminator value and create the object - public static global::Clerk.Net.Client.Users.Item.Profile_image.Profile_imagePostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + public static global::Clerk.Net.Client.Sessions.SessionsPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) { _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); - return new global::Clerk.Net.Client.Users.Item.Profile_image.Profile_imagePostRequestBody(); + return new global::Clerk.Net.Client.Sessions.SessionsPostRequestBody(); } /// /// The deserialization information for the current model @@ -47,7 +47,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { - { "file", n => { File = n.GetStringValue(); } }, + { "user_id", n => { UserId = n.GetStringValue(); } }, }; } /// @@ -57,7 +57,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { _ = writer ?? throw new ArgumentNullException(nameof(writer)); - writer.WriteStringValue("file", File); + writer.WriteStringValue("user_id", UserId); writer.WriteAdditionalData(AdditionalData); } } diff --git a/src/Clerk.Net/Client/Sessions/SessionsRequestBuilder.cs b/src/Clerk.Net/Client/Sessions/SessionsRequestBuilder.cs index 02f2ee4..530b83a 100644 --- a/src/Clerk.Net/Client/Sessions/SessionsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sessions/SessionsRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Sessions /// /// Builds and executes requests for operations under \sessions /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SessionsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.sessions.item collection @@ -75,6 +75,37 @@ public SessionsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : b return collectionResult?.AsList(); } /// + /// Create a new active session for the provided user ID.This operation is only available for Clerk Development instances. + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 400 status code + /// When receiving a 401 status code + /// When receiving a 404 status code + /// When receiving a 422 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Clerk.Net.Client.Sessions.SessionsPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Clerk.Net.Client.Sessions.SessionsPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "400", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "401", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "404", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "422", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.Session.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// /// Returns a list of all sessions.The sessions are returned sorted by creation date, with the newest sessions appearing first.**Deprecation Notice (2024-01-01):** All parameters were initially considered optional, howevermoving forward at least one of `client_id` or `user_id` parameters should be provided. /// /// A @@ -94,6 +125,28 @@ public RequestInformation ToGetRequestInformation(Action + /// Create a new active session for the provided user ID.This operation is only available for Clerk Development instances. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Sessions.SessionsPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Sessions.SessionsPostRequestBody body, Action> requestConfiguration = default) + { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. /// /// A @@ -105,7 +158,7 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a list of all sessions.The sessions are returned sorted by creation date, with the newest sessions appearing first.**Deprecation Notice (2024-01-01):** All parameters were initially considered optional, howevermoving forward at least one of `client_id` or `user_id` parameters should be provided. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SessionsRequestBuilderGetQueryParameters { /// List sessions for the given client diff --git a/src/Clerk.Net/Client/Sign_in_tokens/Item/Revoke/RevokeRequestBuilder.cs b/src/Clerk.Net/Client/Sign_in_tokens/Item/Revoke/RevokeRequestBuilder.cs index 1c44a49..8ebd634 100644 --- a/src/Clerk.Net/Client/Sign_in_tokens/Item/Revoke/RevokeRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sign_in_tokens/Item/Revoke/RevokeRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Sign_in_tokens.Item.Revoke /// /// Builds and executes requests for operations under \sign_in_tokens\{sign_in_token_id}\revoke /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RevokeRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Sign_in_tokens/Item/WithSign_in_token_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Sign_in_tokens/Item/WithSign_in_token_ItemRequestBuilder.cs index 2ceddc6..0f860b2 100644 --- a/src/Clerk.Net/Client/Sign_in_tokens/Item/WithSign_in_token_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sign_in_tokens/Item/WithSign_in_token_ItemRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Sign_in_tokens.Item /// /// Builds and executes requests for operations under \sign_in_tokens\{sign_in_token_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithSign_in_token_ItemRequestBuilder : BaseRequestBuilder { /// The revoke property diff --git a/src/Clerk.Net/Client/Sign_in_tokens/Sign_in_tokensPostRequestBody.cs b/src/Clerk.Net/Client/Sign_in_tokens/Sign_in_tokensPostRequestBody.cs index b171361..0775682 100644 --- a/src/Clerk.Net/Client/Sign_in_tokens/Sign_in_tokensPostRequestBody.cs +++ b/src/Clerk.Net/Client/Sign_in_tokens/Sign_in_tokensPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Sign_in_tokens { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Sign_in_tokensPostRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Sign_in_tokens/Sign_in_tokensRequestBuilder.cs b/src/Clerk.Net/Client/Sign_in_tokens/Sign_in_tokensRequestBuilder.cs index a8934dc..f8afe5b 100644 --- a/src/Clerk.Net/Client/Sign_in_tokens/Sign_in_tokensRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sign_in_tokens/Sign_in_tokensRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Sign_in_tokens /// /// Builds and executes requests for operations under \sign_in_tokens /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Sign_in_tokensRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.sign_in_tokens.item collection diff --git a/src/Clerk.Net/Client/Sign_ups/Item/Sign_upsItemRequestBuilder.cs b/src/Clerk.Net/Client/Sign_ups/Item/Sign_upsItemRequestBuilder.cs index da8dd00..7351894 100644 --- a/src/Clerk.Net/Client/Sign_ups/Item/Sign_upsItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sign_ups/Item/Sign_upsItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Sign_ups.Item /// /// Builds and executes requests for operations under \sign_ups\{id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Sign_upsItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Sign_ups/Item/Sign_upsPatchRequestBody.cs b/src/Clerk.Net/Client/Sign_ups/Item/Sign_upsPatchRequestBody.cs index 981e26c..0afba3c 100644 --- a/src/Clerk.Net/Client/Sign_ups/Item/Sign_upsPatchRequestBody.cs +++ b/src/Clerk.Net/Client/Sign_ups/Item/Sign_upsPatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Sign_ups.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Sign_upsPatchRequestBody : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Sign_ups/Sign_upsRequestBuilder.cs b/src/Clerk.Net/Client/Sign_ups/Sign_upsRequestBuilder.cs index 7e68959..3c16062 100644 --- a/src/Clerk.Net/Client/Sign_ups/Sign_upsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Sign_ups/Sign_upsRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Sign_ups /// /// Builds and executes requests for operations under \sign_ups /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Sign_upsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.sign_ups.item collection diff --git a/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewPostRequestBody.cs b/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewPostRequestBody.cs index cb2a5ae..adc7b7c 100644 --- a/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewPostRequestBody.cs +++ b/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Templates.Item.Item.Preview { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class PreviewPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewPostResponse.cs b/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewPostResponse.cs index 34988d8..38c4549 100644 --- a/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewPostResponse.cs +++ b/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewPostResponse.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Templates.Item.Item.Preview { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class PreviewPostResponse : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewRequestBuilder.cs b/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewRequestBuilder.cs index 771e345..841ad16 100644 --- a/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewRequestBuilder.cs +++ b/src/Clerk.Net/Client/Templates/Item/Item/Preview/PreviewRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Templates.Item.Item.Preview /// /// Builds and executes requests for operations under \templates\{template_type}\{slug}\preview /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PreviewRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Templates/Item/Item/Revert/RevertRequestBuilder.cs b/src/Clerk.Net/Client/Templates/Item/Item/Revert/RevertRequestBuilder.cs index 208c5ca..e00fba1 100644 --- a/src/Clerk.Net/Client/Templates/Item/Item/Revert/RevertRequestBuilder.cs +++ b/src/Clerk.Net/Client/Templates/Item/Item/Revert/RevertRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Templates.Item.Item.Revert /// /// Builds and executes requests for operations under \templates\{template_type}\{slug}\revert /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class RevertRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Templates/Item/Item/Toggle_delivery/Toggle_deliveryPostRequestBody.cs b/src/Clerk.Net/Client/Templates/Item/Item/Toggle_delivery/Toggle_deliveryPostRequestBody.cs index 80cf4a0..99c3e0c 100644 --- a/src/Clerk.Net/Client/Templates/Item/Item/Toggle_delivery/Toggle_deliveryPostRequestBody.cs +++ b/src/Clerk.Net/Client/Templates/Item/Item/Toggle_delivery/Toggle_deliveryPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Templates.Item.Item.Toggle_delivery { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Toggle_deliveryPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Templates/Item/Item/Toggle_delivery/Toggle_deliveryRequestBuilder.cs b/src/Clerk.Net/Client/Templates/Item/Item/Toggle_delivery/Toggle_deliveryRequestBuilder.cs index aabfe39..1bf22c3 100644 --- a/src/Clerk.Net/Client/Templates/Item/Item/Toggle_delivery/Toggle_deliveryRequestBuilder.cs +++ b/src/Clerk.Net/Client/Templates/Item/Item/Toggle_delivery/Toggle_deliveryRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Templates.Item.Item.Toggle_delivery /// /// Builds and executes requests for operations under \templates\{template_type}\{slug}\toggle_delivery /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Toggle_deliveryRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Templates/Item/Item/WithSlugItemRequestBuilder.cs b/src/Clerk.Net/Client/Templates/Item/Item/WithSlugItemRequestBuilder.cs index 60345c9..591ec33 100644 --- a/src/Clerk.Net/Client/Templates/Item/Item/WithSlugItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Templates/Item/Item/WithSlugItemRequestBuilder.cs @@ -17,7 +17,7 @@ namespace Clerk.Net.Client.Templates.Item.Item /// /// Builds and executes requests for operations under \templates\{template_type}\{slug} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithSlugItemRequestBuilder : BaseRequestBuilder { /// The preview property diff --git a/src/Clerk.Net/Client/Templates/Item/Item/WithSlugPutRequestBody.cs b/src/Clerk.Net/Client/Templates/Item/Item/WithSlugPutRequestBody.cs index d0e69de..1c4db51 100644 --- a/src/Clerk.Net/Client/Templates/Item/Item/WithSlugPutRequestBody.cs +++ b/src/Clerk.Net/Client/Templates/Item/Item/WithSlugPutRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Templates.Item.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithSlugPutRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Templates/Item/WithTemplate_typeItemRequestBuilder.cs b/src/Clerk.Net/Client/Templates/Item/WithTemplate_typeItemRequestBuilder.cs index bc6425b..198dba8 100644 --- a/src/Clerk.Net/Client/Templates/Item/WithTemplate_typeItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Templates/Item/WithTemplate_typeItemRequestBuilder.cs @@ -15,7 +15,7 @@ namespace Clerk.Net.Client.Templates.Item /// /// Builds and executes requests for operations under \templates\{template_type} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithTemplate_typeItemRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.templates.item.item collection diff --git a/src/Clerk.Net/Client/Templates/TemplatesRequestBuilder.cs b/src/Clerk.Net/Client/Templates/TemplatesRequestBuilder.cs index 257e645..edf7075 100644 --- a/src/Clerk.Net/Client/Templates/TemplatesRequestBuilder.cs +++ b/src/Clerk.Net/Client/Templates/TemplatesRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Templates /// /// Builds and executes requests for operations under \templates /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TemplatesRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.templates.item collection diff --git a/src/Clerk.Net/Client/Testing_tokens/Testing_tokensRequestBuilder.cs b/src/Clerk.Net/Client/Testing_tokens/Testing_tokensRequestBuilder.cs index 6018167..f0d7335 100644 --- a/src/Clerk.Net/Client/Testing_tokens/Testing_tokensRequestBuilder.cs +++ b/src/Clerk.Net/Client/Testing_tokens/Testing_tokensRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Testing_tokens /// /// Builds and executes requests for operations under \testing_tokens /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Testing_tokensRequestBuilder : BaseRequestBuilder { /// @@ -34,7 +34,7 @@ public Testing_tokensRequestBuilder(string rawUrl, IRequestAdapter requestAdapte { } /// - /// Retrieve a new testing token. Only available for development instances. + /// Retrieve a new testing token. /// /// A /// Cancellation token to use when cancelling requests @@ -52,7 +52,7 @@ public Testing_tokensRequestBuilder(string rawUrl, IRequestAdapter requestAdapte return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.TestingToken.CreateFromDiscriminatorValue, default, cancellationToken).ConfigureAwait(false); } /// - /// Retrieve a new testing token. Only available for development instances. + /// Retrieve a new testing token. /// /// A /// Configuration for the request such as headers, query parameters, and middleware options. diff --git a/src/Clerk.Net/Client/Users/Count/CountRequestBuilder.cs b/src/Clerk.Net/Client/Users/Count/CountRequestBuilder.cs index 746ca17..5d4be3e 100644 --- a/src/Clerk.Net/Client/Users/Count/CountRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Count/CountRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Count /// /// Builds and executes requests for operations under \users\count /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class CountRequestBuilder : BaseRequestBuilder { /// @@ -22,7 +22,7 @@ public partial class CountRequestBuilder : BaseRequestBuilder /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/count{?email_address*,external_id*,phone_number*,query*,user_id*,username*,web3_wallet*}", pathParameters) + public CountRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/count{?email_address*,email_address_query*,external_id*,phone_number*,phone_number_query*,query*,user_id*,username*,username_query*,web3_wallet*}", pathParameters) { } /// @@ -30,7 +30,7 @@ public CountRequestBuilder(Dictionary pathParameters, IRequestAd /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/count{?email_address*,external_id*,phone_number*,query*,user_id*,username*,web3_wallet*}", rawUrl) + public CountRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/count{?email_address*,email_address_query*,external_id*,phone_number*,phone_number_query*,query*,user_id*,username*,username_query*,web3_wallet*}", rawUrl) { } /// @@ -87,7 +87,7 @@ public RequestInformation ToGetRequestInformation(Action /// Returns a total count of all users that match the given filtering criteria. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class CountRequestBuilderGetQueryParameters { /// Counts users with the specified email addresses.Accepts up to 100 email addresses.Any email addresses not found are ignored. @@ -99,6 +99,16 @@ public partial class CountRequestBuilderGetQueryParameters #else [QueryParameter("email_address")] public string[] EmailAddress { get; set; } +#endif + /// Counts users with emails that match the given query, via case-insensitive partial match.For example, `email_address_query=ello` will match a user with the email `HELLO@example.com`,and will be included in the resulting count. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("email_address_query")] + public string? EmailAddressQuery { get; set; } +#nullable restore +#else + [QueryParameter("email_address_query")] + public string EmailAddressQuery { get; set; } #endif /// Counts users with the specified external ids.Accepts up to 100 external ids.Any external ids not found are ignored. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -119,6 +129,16 @@ public partial class CountRequestBuilderGetQueryParameters #else [QueryParameter("phone_number")] public string[] PhoneNumber { get; set; } +#endif + /// Counts users with phone numbers that match the given query, via case-insensitive partial match.For example, `phone_number_query=555` will match a user with the phone number `+1555xxxxxxx`,and will be included in the resulting count. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("phone_number_query")] + public string? PhoneNumberQuery { get; set; } +#nullable restore +#else + [QueryParameter("phone_number_query")] + public string PhoneNumberQuery { get; set; } #endif /// Counts users that match the given query.For possible matches, we check the email addresses, phone numbers, usernames, web3 wallets, user ids, first and last names.The query value doesn't need to match the exact value you are looking for, it is capable of partial matches as well. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -149,6 +169,16 @@ public partial class CountRequestBuilderGetQueryParameters #else [QueryParameter("username")] public string[] Username { get; set; } +#endif + /// Counts users with usernames that match the given query, via case-insensitive partial match.For example, `username_query=CoolUser` will match a user with the username `SomeCoolUser`,and will be included in the resulting count. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("username_query")] + public string? UsernameQuery { get; set; } +#nullable restore +#else + [QueryParameter("username_query")] + public string UsernameQuery { get; set; } #endif /// Counts users with the specified web3 wallet addresses.Accepts up to 100 web3 wallet addresses.Any web3 wallet addressed not found are ignored. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Clerk.Net/Client/Users/Item/Backup_code/Backup_codeDeleteResponse.cs b/src/Clerk.Net/Client/Users/Item/Backup_code/Backup_codeDeleteResponse.cs new file mode 100644 index 0000000..735f4eb --- /dev/null +++ b/src/Clerk.Net/Client/Users/Item/Backup_code/Backup_codeDeleteResponse.cs @@ -0,0 +1,55 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Users.Item.Backup_code +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Backup_codeDeleteResponse : IParsable + #pragma warning restore CS1591 + { + /// The user_id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UserId { get; set; } +#nullable restore +#else + public string UserId { get; set; } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Users.Item.Backup_code.Backup_codeDeleteResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Users.Item.Backup_code.Backup_codeDeleteResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "user_id", n => { UserId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("user_id", UserId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Users/Item/Backup_code/Backup_codeRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Backup_code/Backup_codeRequestBuilder.cs new file mode 100644 index 0000000..72ac4da --- /dev/null +++ b/src/Clerk.Net/Client/Users/Item/Backup_code/Backup_codeRequestBuilder.cs @@ -0,0 +1,91 @@ +// +#pragma warning disable CS0618 +using Clerk.Net.Client.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Clerk.Net.Client.Users.Item.Backup_code +{ + /// + /// Builds and executes requests for operations under \users\{user_id}\backup_code + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class Backup_codeRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public Backup_codeRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user_id}/backup_code", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public Backup_codeRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user_id}/backup_code", rawUrl) + { + } + /// + /// Disable all of a user's backup codes. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 404 status code + /// When receiving a 500 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "404", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "500", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Users.Item.Backup_code.Backup_codeDeleteResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Disable all of a user's backup codes. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Clerk.Net.Client.Users.Item.Backup_code.Backup_codeRequestBuilder WithUrl(string rawUrl) + { + return new global::Clerk.Net.Client.Users.Item.Backup_code.Backup_codeRequestBuilder(rawUrl, RequestAdapter); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Users/Item/Ban/BanRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Ban/BanRequestBuilder.cs index d1f1206..e442993 100644 --- a/src/Clerk.Net/Client/Users/Item/Ban/BanRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Ban/BanRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Ban /// /// Builds and executes requests for operations under \users\{user_id}\ban /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class BanRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/External_accounts/External_accountsRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/External_accounts/External_accountsRequestBuilder.cs new file mode 100644 index 0000000..4e9af6c --- /dev/null +++ b/src/Clerk.Net/Client/Users/Item/External_accounts/External_accountsRequestBuilder.cs @@ -0,0 +1,48 @@ +// +#pragma warning disable CS0618 +using Clerk.Net.Client.Users.Item.External_accounts.Item; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System; +namespace Clerk.Net.Client.Users.Item.External_accounts +{ + /// + /// Builds and executes requests for operations under \users\{user_id}\external_accounts + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class External_accountsRequestBuilder : BaseRequestBuilder + { + /// Gets an item from the Clerk.Net.Client.users.item.external_accounts.item collection + /// The ID of the external account to delete + /// A + public global::Clerk.Net.Client.Users.Item.External_accounts.Item.WithExternal_account_ItemRequestBuilder this[string position] + { + get + { + var urlTplParams = new Dictionary(PathParameters); + urlTplParams.Add("external_account_id", position); + return new global::Clerk.Net.Client.Users.Item.External_accounts.Item.WithExternal_account_ItemRequestBuilder(urlTplParams, RequestAdapter); + } + } + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public External_accountsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user_id}/external_accounts", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public External_accountsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user_id}/external_accounts", rawUrl) + { + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Users/Item/External_accounts/Item/WithExternal_account_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/External_accounts/Item/WithExternal_account_ItemRequestBuilder.cs new file mode 100644 index 0000000..86bb906 --- /dev/null +++ b/src/Clerk.Net/Client/Users/Item/External_accounts/Item/WithExternal_account_ItemRequestBuilder.cs @@ -0,0 +1,95 @@ +// +#pragma warning disable CS0618 +using Clerk.Net.Client.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Clerk.Net.Client.Users.Item.External_accounts.Item +{ + /// + /// Builds and executes requests for operations under \users\{user_id}\external_accounts\{external_account_id} + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class WithExternal_account_ItemRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public WithExternal_account_ItemRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user_id}/external_accounts/{external_account_id}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public WithExternal_account_ItemRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user_id}/external_accounts/{external_account_id}", rawUrl) + { + } + /// + /// Delete an external account by ID. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 400 status code + /// When receiving a 403 status code + /// When receiving a 404 status code + /// When receiving a 500 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "400", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "403", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "404", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "500", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.DeletedObject.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete an external account by ID. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Clerk.Net.Client.Users.Item.External_accounts.Item.WithExternal_account_ItemRequestBuilder WithUrl(string rawUrl) + { + return new global::Clerk.Net.Client.Users.Item.External_accounts.Item.WithExternal_account_ItemRequestBuilder(rawUrl, RequestAdapter); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Users/Item/Lock/LockRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Lock/LockRequestBuilder.cs index 9670b4d..16979a3 100644 --- a/src/Clerk.Net/Client/Users/Item/Lock/LockRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Lock/LockRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Lock /// /// Builds and executes requests for operations under \users\{user_id}\lock /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class LockRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody.cs b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody.cs index dcdc735..409093e 100644 --- a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody.cs +++ b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users.Item.Metadata { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class MetadataPatchRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs index 7389cd6..e4d53af 100644 --- a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs +++ b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users.Item.Metadata /// /// Metadata saved on the user that is only visible to your backend.The new object will be merged with the existing value. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataPatchRequestBody_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs index b2a72da..4253fa5 100644 --- a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users.Item.Metadata /// /// Metadata saved on the user, that is visible to both your frontend and backend.The new object will be merged with the existing value. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataPatchRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_unsafe_metadata.cs b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_unsafe_metadata.cs index 6062f56..e5e6f2d 100644 --- a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_unsafe_metadata.cs +++ b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataPatchRequestBody_unsafe_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users.Item.Metadata /// /// Metadata saved on the user, that can be updated from both the Frontend and Backend APIs.The new object will be merged with the existing value.Note: Since this data can be modified from the frontend, it is not guaranteed to be safe. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataPatchRequestBody_unsafe_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataRequestBuilder.cs index 0007b73..6f9f028 100644 --- a/src/Clerk.Net/Client/Users/Item/Metadata/MetadataRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Metadata/MetadataRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Metadata /// /// Builds and executes requests for operations under \users\{user_id}\metadata /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MetadataRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Mfa/MfaDeleteResponse.cs b/src/Clerk.Net/Client/Users/Item/Mfa/MfaDeleteResponse.cs index 2ea9498..0264b91 100644 --- a/src/Clerk.Net/Client/Users/Item/Mfa/MfaDeleteResponse.cs +++ b/src/Clerk.Net/Client/Users/Item/Mfa/MfaDeleteResponse.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users.Item.Mfa { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class MfaDeleteResponse : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Users/Item/Mfa/MfaRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Mfa/MfaRequestBuilder.cs index c708866..5a76bbb 100644 --- a/src/Clerk.Net/Client/Users/Item/Mfa/MfaRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Mfa/MfaRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Mfa /// /// Builds and executes requests for operations under \users\{user_id}\mfa /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class MfaRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProvider.cs b/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProvider.cs index 311bb7a..26023d5 100644 --- a/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProvider.cs +++ b/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProvider.cs @@ -7,11 +7,13 @@ using System; namespace Clerk.Net.Client.Users.Item.Oauth_access_tokens.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithProvider : IParsable #pragma warning restore CS1591 { + /// Unix timestamp of the access token expiration. + public long? ExpiresAt { get; set; } /// External account ID #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -102,6 +104,7 @@ public virtual IDictionary> GetFieldDeserializers() { return new Dictionary> { + { "expires_at", n => { ExpiresAt = n.GetLongValue(); } }, { "external_account_id", n => { ExternalAccountId = n.GetStringValue(); } }, { "label", n => { Label = n.GetStringValue(); } }, { "object", n => { Object = n.GetStringValue(); } }, @@ -120,6 +123,7 @@ public virtual IDictionary> GetFieldDeserializers() public virtual void Serialize(ISerializationWriter writer) { _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteLongValue("expires_at", ExpiresAt); writer.WriteStringValue("external_account_id", ExternalAccountId); writer.WriteStringValue("label", Label); writer.WriteStringValue("object", Object); diff --git a/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProviderItemRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProviderItemRequestBuilder.cs index 44fa1f4..81aa45f 100644 --- a/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProviderItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProviderItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Oauth_access_tokens.Item /// /// Builds and executes requests for operations under \users\{user_id}\oauth_access_tokens\{provider} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithProviderItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProvider_public_metadata.cs b/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProvider_public_metadata.cs index f6c6b60..dbe07f9 100644 --- a/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProvider_public_metadata.cs +++ b/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Item/WithProvider_public_metadata.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users.Item.Oauth_access_tokens.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithProvider_public_metadata : IAdditionalDataHolder, IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Oauth_access_tokensRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Oauth_access_tokensRequestBuilder.cs index d50add6..91f641a 100644 --- a/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Oauth_access_tokensRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Oauth_access_tokens/Oauth_access_tokensRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Users.Item.Oauth_access_tokens /// /// Builds and executes requests for operations under \users\{user_id}\oauth_access_tokens /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Oauth_access_tokensRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.users.item.oauth_access_tokens.item collection diff --git a/src/Clerk.Net/Client/Users/Item/Organization_invitations/GetStatusQueryParameterType.cs b/src/Clerk.Net/Client/Users/Item/Organization_invitations/GetStatusQueryParameterType.cs new file mode 100644 index 0000000..ca652aa --- /dev/null +++ b/src/Clerk.Net/Client/Users/Item/Organization_invitations/GetStatusQueryParameterType.cs @@ -0,0 +1,24 @@ +// +using System.Runtime.Serialization; +using System; +namespace Clerk.Net.Client.Users.Item.Organization_invitations +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public enum GetStatusQueryParameterType + #pragma warning restore CS1591 + { + [EnumMember(Value = "pending")] + #pragma warning disable CS1591 + Pending, + #pragma warning restore CS1591 + [EnumMember(Value = "accepted")] + #pragma warning disable CS1591 + Accepted, + #pragma warning restore CS1591 + [EnumMember(Value = "revoked")] + #pragma warning disable CS1591 + Revoked, + #pragma warning restore CS1591 + } +} diff --git a/src/Clerk.Net/Client/Users/Item/Organization_invitations/Organization_invitationsRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Organization_invitations/Organization_invitationsRequestBuilder.cs new file mode 100644 index 0000000..bea5500 --- /dev/null +++ b/src/Clerk.Net/Client/Users/Item/Organization_invitations/Organization_invitationsRequestBuilder.cs @@ -0,0 +1,109 @@ +// +#pragma warning disable CS0618 +using Clerk.Net.Client.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Clerk.Net.Client.Users.Item.Organization_invitations +{ + /// + /// Builds and executes requests for operations under \users\{user_id}\organization_invitations + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class Organization_invitationsRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public Organization_invitationsRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user_id}/organization_invitations{?limit*,offset*,status*}", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public Organization_invitationsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users/{user_id}/organization_invitations{?limit*,offset*,status*}", rawUrl) + { + } + /// + /// Retrieve a paginated list of the user's organization invitations + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 400 status code + /// When receiving a 403 status code + /// When receiving a 404 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task GetAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task GetAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToGetRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "400", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "403", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "404", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.OrganizationInvitationsWithPublicOrganizationData.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Retrieve a paginated list of the user's organization invitations + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToGetRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToGetRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Clerk.Net.Client.Users.Item.Organization_invitations.Organization_invitationsRequestBuilder WithUrl(string rawUrl) + { + return new global::Clerk.Net.Client.Users.Item.Organization_invitations.Organization_invitationsRequestBuilder(rawUrl, RequestAdapter); + } + /// + /// Retrieve a paginated list of the user's organization invitations + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class Organization_invitationsRequestBuilderGetQueryParameters + { + /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. + [QueryParameter("limit")] + public double? Limit { get; set; } + /// Skip the first `offset` results when paginating.Needs to be an integer greater or equal to zero.To be used in conjunction with `limit`. + [QueryParameter("offset")] + public double? Offset { get; set; } + /// Filter organization invitations based on their status + [QueryParameter("status")] + public global::Clerk.Net.Client.Users.Item.Organization_invitations.GetStatusQueryParameterType? Status { get; set; } + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Users/Item/Organization_memberships/Organization_membershipsRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Organization_memberships/Organization_membershipsRequestBuilder.cs index 767ede5..0fb1f5d 100644 --- a/src/Clerk.Net/Client/Users/Item/Organization_memberships/Organization_membershipsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Organization_memberships/Organization_membershipsRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Organization_memberships /// /// Builds and executes requests for operations under \users\{user_id}\organization_memberships /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Organization_membershipsRequestBuilder : BaseRequestBuilder { /// @@ -87,7 +87,7 @@ public RequestInformation ToGetRequestInformation(Action /// Retrieve a paginated list of the user's organization memberships /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Organization_membershipsRequestBuilderGetQueryParameters { /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. diff --git a/src/Clerk.Net/Client/Users/Item/Passkeys/Item/WithPasskey_identification_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Passkeys/Item/WithPasskey_identification_ItemRequestBuilder.cs index 9b92af2..90c57a1 100644 --- a/src/Clerk.Net/Client/Users/Item/Passkeys/Item/WithPasskey_identification_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Passkeys/Item/WithPasskey_identification_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Passkeys.Item /// /// Builds and executes requests for operations under \users\{user_id}\passkeys\{passkey_identification_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithPasskey_identification_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Passkeys/PasskeysRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Passkeys/PasskeysRequestBuilder.cs index 0a7f1a7..4ec3fca 100644 --- a/src/Clerk.Net/Client/Users/Item/Passkeys/PasskeysRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Passkeys/PasskeysRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Users.Item.Passkeys /// /// Builds and executes requests for operations under \users\{user_id}\passkeys /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class PasskeysRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.users.item.passkeys.item collection diff --git a/src/Clerk.Net/Client/Users/Item/Profile_image/Profile_imageRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Profile_image/Profile_imageRequestBuilder.cs index b45839a..e1ca8bd 100644 --- a/src/Clerk.Net/Client/Users/Item/Profile_image/Profile_imageRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Profile_image/Profile_imageRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Profile_image /// /// Builds and executes requests for operations under \users\{user_id}\profile_image /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Profile_imageRequestBuilder : BaseRequestBuilder { /// @@ -68,11 +68,11 @@ public Profile_imageRequestBuilder(string rawUrl, IRequestAdapter requestAdapter /// When receiving a 404 status code #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public async Task PostAsync(global::Clerk.Net.Client.Users.Item.Profile_image.Profile_imagePostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(MultipartBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) { #nullable restore #else - public async Task PostAsync(global::Clerk.Net.Client.Users.Item.Profile_image.Profile_imagePostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + public async Task PostAsync(MultipartBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) { #endif _ = body ?? throw new ArgumentNullException(nameof(body)); @@ -112,11 +112,11 @@ public RequestInformation ToDeleteRequestInformation(ActionConfiguration for the request such as headers, query parameters, and middleware options. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable - public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Users.Item.Profile_image.Profile_imagePostRequestBody body, Action>? requestConfiguration = default) + public RequestInformation ToPostRequestInformation(MultipartBody body, Action>? requestConfiguration = default) { #nullable restore #else - public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Users.Item.Profile_image.Profile_imagePostRequestBody body, Action> requestConfiguration = default) + public RequestInformation ToPostRequestInformation(MultipartBody body, Action> requestConfiguration = default) { #endif _ = body ?? throw new ArgumentNullException(nameof(body)); diff --git a/src/Clerk.Net/Client/Users/Item/Totp/TotpDeleteResponse.cs b/src/Clerk.Net/Client/Users/Item/Totp/TotpDeleteResponse.cs new file mode 100644 index 0000000..de002f7 --- /dev/null +++ b/src/Clerk.Net/Client/Users/Item/Totp/TotpDeleteResponse.cs @@ -0,0 +1,55 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Users.Item.Totp +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class TotpDeleteResponse : IParsable + #pragma warning restore CS1591 + { + /// The user_id property +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? UserId { get; set; } +#nullable restore +#else + public string UserId { get; set; } +#endif + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Users.Item.Totp.TotpDeleteResponse CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Users.Item.Totp.TotpDeleteResponse(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "user_id", n => { UserId = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("user_id", UserId); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Users/Item/Totp/TotpRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Totp/TotpRequestBuilder.cs index 7325e33..6d0c877 100644 --- a/src/Clerk.Net/Client/Users/Item/Totp/TotpRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Totp/TotpRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Totp /// /// Builds and executes requests for operations under \users\{user_id}\totp /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class TotpRequestBuilder : BaseRequestBuilder { /// @@ -34,6 +34,31 @@ public TotpRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( { } /// + /// Deletes all of the user's TOTPs. + /// + /// A + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 404 status code + /// When receiving a 500 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task DeleteAsync(Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task DeleteAsync(Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + var requestInfo = ToDeleteRequestInformation(requestConfiguration); + var errorMapping = new Dictionary> + { + { "404", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "500", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Users.Item.Totp.TotpDeleteResponse.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// /// Creates a TOTP (Time-based One-Time Password) for a given user, returning both the TOTP secret and the URI. /// /// A @@ -61,6 +86,25 @@ public TotpRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base( return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.TOTP.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); } /// + /// Deletes all of the user's TOTPs. + /// + /// A + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToDeleteRequestInformation(Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToDeleteRequestInformation(Action> requestConfiguration = default) + { +#endif + var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + return requestInfo; + } + /// /// Creates a TOTP (Time-based One-Time Password) for a given user, returning both the TOTP secret and the URI. /// /// A diff --git a/src/Clerk.Net/Client/Users/Item/Unban/UnbanRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Unban/UnbanRequestBuilder.cs index 63e0259..24fff30 100644 --- a/src/Clerk.Net/Client/Users/Item/Unban/UnbanRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Unban/UnbanRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Unban /// /// Builds and executes requests for operations under \users\{user_id}\unban /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UnbanRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Unlock/UnlockRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Unlock/UnlockRequestBuilder.cs index 0d2d0cf..1bb1186 100644 --- a/src/Clerk.Net/Client/Users/Item/Unlock/UnlockRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Unlock/UnlockRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Unlock /// /// Builds and executes requests for operations under \users\{user_id}\unlock /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UnlockRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordPostRequestBody.cs b/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordPostRequestBody.cs index 6a2df79..73ae372 100644 --- a/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordPostRequestBody.cs +++ b/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users.Item.Verify_password { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Verify_passwordPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordPostResponse.cs b/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordPostResponse.cs index f13338d..11c9280 100644 --- a/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordPostResponse.cs +++ b/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordPostResponse.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users.Item.Verify_password { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Verify_passwordPostResponse : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordRequestBuilder.cs index 2066b2e..c729140 100644 --- a/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Verify_password/Verify_passwordRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Verify_password /// /// Builds and executes requests for operations under \users\{user_id}\verify_password /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Verify_passwordRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostRequestBody.cs b/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostRequestBody.cs index 884d60e..3a5f5a9 100644 --- a/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostRequestBody.cs +++ b/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users.Item.Verify_totp { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Verify_totpPostRequestBody : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostResponse.cs b/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostResponse.cs index 3a8d308..3a3323a 100644 --- a/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostResponse.cs +++ b/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostResponse.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users.Item.Verify_totp { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class Verify_totpPostResponse : IParsable #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostResponse_code_type.cs b/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostResponse_code_type.cs index 9a6c76b..671c9eb 100644 --- a/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostResponse_code_type.cs +++ b/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpPostResponse_code_type.cs @@ -3,7 +3,7 @@ using System; namespace Clerk.Net.Client.Users.Item.Verify_totp { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public enum Verify_totpPostResponse_code_type #pragma warning restore CS1591 diff --git a/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpRequestBuilder.cs index 2967e7b..89cbda9 100644 --- a/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Verify_totp/Verify_totpRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Verify_totp /// /// Builds and executes requests for operations under \users\{user_id}\verify_totp /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Verify_totpRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Web3_wallets/Item/WithWeb3_wallet_identification_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Web3_wallets/Item/WithWeb3_wallet_identification_ItemRequestBuilder.cs index 0017d7b..3984a9a 100644 --- a/src/Clerk.Net/Client/Users/Item/Web3_wallets/Item/WithWeb3_wallet_identification_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Web3_wallets/Item/WithWeb3_wallet_identification_ItemRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Users.Item.Web3_wallets.Item /// /// Builds and executes requests for operations under \users\{user_id}\web3_wallets\{web3_wallet_identification_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithWeb3_wallet_identification_ItemRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Users/Item/Web3_wallets/Web3_walletsRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/Web3_wallets/Web3_walletsRequestBuilder.cs index d5dd465..09843fc 100644 --- a/src/Clerk.Net/Client/Users/Item/Web3_wallets/Web3_walletsRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/Web3_wallets/Web3_walletsRequestBuilder.cs @@ -12,7 +12,7 @@ namespace Clerk.Net.Client.Users.Item.Web3_wallets /// /// Builds and executes requests for operations under \users\{user_id}\web3_wallets /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Web3_walletsRequestBuilder : BaseRequestBuilder { /// Gets an item from the Clerk.Net.Client.users.item.web3_wallets.item collection diff --git a/src/Clerk.Net/Client/Users/Item/WithUser_ItemRequestBuilder.cs b/src/Clerk.Net/Client/Users/Item/WithUser_ItemRequestBuilder.cs index d6850fe..4ce287c 100644 --- a/src/Clerk.Net/Client/Users/Item/WithUser_ItemRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/Item/WithUser_ItemRequestBuilder.cs @@ -1,11 +1,14 @@ // #pragma warning disable CS0618 using Clerk.Net.Client.Models; +using Clerk.Net.Client.Users.Item.Backup_code; using Clerk.Net.Client.Users.Item.Ban; +using Clerk.Net.Client.Users.Item.External_accounts; using Clerk.Net.Client.Users.Item.Lock; using Clerk.Net.Client.Users.Item.Metadata; using Clerk.Net.Client.Users.Item.Mfa; using Clerk.Net.Client.Users.Item.Oauth_access_tokens; +using Clerk.Net.Client.Users.Item.Organization_invitations; using Clerk.Net.Client.Users.Item.Organization_memberships; using Clerk.Net.Client.Users.Item.Passkeys; using Clerk.Net.Client.Users.Item.Profile_image; @@ -28,14 +31,24 @@ namespace Clerk.Net.Client.Users.Item /// /// Builds and executes requests for operations under \users\{user_id} /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithUser_ItemRequestBuilder : BaseRequestBuilder { + /// The backup_code property + public global::Clerk.Net.Client.Users.Item.Backup_code.Backup_codeRequestBuilder Backup_code + { + get => new global::Clerk.Net.Client.Users.Item.Backup_code.Backup_codeRequestBuilder(PathParameters, RequestAdapter); + } /// The ban property public global::Clerk.Net.Client.Users.Item.Ban.BanRequestBuilder Ban { get => new global::Clerk.Net.Client.Users.Item.Ban.BanRequestBuilder(PathParameters, RequestAdapter); } + /// The external_accounts property + public global::Clerk.Net.Client.Users.Item.External_accounts.External_accountsRequestBuilder External_accounts + { + get => new global::Clerk.Net.Client.Users.Item.External_accounts.External_accountsRequestBuilder(PathParameters, RequestAdapter); + } /// The lock property public global::Clerk.Net.Client.Users.Item.Lock.LockRequestBuilder Lock { @@ -56,6 +69,11 @@ public partial class WithUser_ItemRequestBuilder : BaseRequestBuilder { get => new global::Clerk.Net.Client.Users.Item.Oauth_access_tokens.Oauth_access_tokensRequestBuilder(PathParameters, RequestAdapter); } + /// The organization_invitations property + public global::Clerk.Net.Client.Users.Item.Organization_invitations.Organization_invitationsRequestBuilder Organization_invitations + { + get => new global::Clerk.Net.Client.Users.Item.Organization_invitations.Organization_invitationsRequestBuilder(PathParameters, RequestAdapter); + } /// The organization_memberships property public global::Clerk.Net.Client.Users.Item.Organization_memberships.Organization_membershipsRequestBuilder Organization_memberships { diff --git a/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody.cs b/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody.cs index 755b130..d5bfe0d 100644 --- a/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody.cs +++ b/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users.Item { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class WithUser_PatchRequestBody : IParsable #pragma warning restore CS1591 @@ -57,6 +57,14 @@ public partial class WithUser_PatchRequestBody : IParsable #nullable restore #else public string LastName { get; set; } +#endif + /// A custom timestamps denoting _when_ the user accepted legal requirements, specified in RFC3339 format (e.g. `2012-10-20T07:15:20.902Z`). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? LegalAcceptedAt { get; set; } +#nullable restore +#else + public string LegalAcceptedAt { get; set; } #endif /// If set to `true`, the user will be notified that their primary email address has changed.By default, no notification is sent. public bool? NotifyPrimaryEmailAddressChanged { get; set; } @@ -134,6 +142,8 @@ public partial class WithUser_PatchRequestBody : IParsable #endif /// Set to `true` to sign out the user from all their active sessions once their password is updated. This parameter can only be used when providing a `password`. public bool? SignOutOfOtherSessions { get; set; } + /// When set to `true` all legal checks are skipped.It is not recommended to skip legal checks unless you are migrating a user to Clerk. + public bool? SkipLegalChecks { get; set; } /// Set it to `true` if you're updating the user's password and want to skip any password policy settings check. This parameter can only be used when providing a `password`. public bool? SkipPasswordChecks { get; set; } /// In case TOTP is configured on the instance, you can provide the secret to enable it on the specific user without the need to reset it.Please note that currently the supported options are:* Period: 30 seconds* Code length: 6 digits* Algorithm: SHA1 @@ -186,6 +196,7 @@ public virtual IDictionary> GetFieldDeserializers() { "external_id", n => { ExternalId = n.GetStringValue(); } }, { "first_name", n => { FirstName = n.GetStringValue(); } }, { "last_name", n => { LastName = n.GetStringValue(); } }, + { "legal_accepted_at", n => { LegalAcceptedAt = n.GetStringValue(); } }, { "notify_primary_email_address_changed", n => { NotifyPrimaryEmailAddressChanged = n.GetBoolValue(); } }, { "password", n => { Password = n.GetStringValue(); } }, { "password_digest", n => { PasswordDigest = n.GetStringValue(); } }, @@ -197,6 +208,7 @@ public virtual IDictionary> GetFieldDeserializers() { "profile_image_id", n => { ProfileImageId = n.GetStringValue(); } }, { "public_metadata", n => { PublicMetadata = n.GetObjectValue(global::Clerk.Net.Client.Users.Item.WithUser_PatchRequestBody_public_metadata.CreateFromDiscriminatorValue); } }, { "sign_out_of_other_sessions", n => { SignOutOfOtherSessions = n.GetBoolValue(); } }, + { "skip_legal_checks", n => { SkipLegalChecks = n.GetBoolValue(); } }, { "skip_password_checks", n => { SkipPasswordChecks = n.GetBoolValue(); } }, { "totp_secret", n => { TotpSecret = n.GetStringValue(); } }, { "unsafe_metadata", n => { UnsafeMetadata = n.GetObjectValue(global::Clerk.Net.Client.Users.Item.WithUser_PatchRequestBody_unsafe_metadata.CreateFromDiscriminatorValue); } }, @@ -218,6 +230,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteStringValue("external_id", ExternalId); writer.WriteStringValue("first_name", FirstName); writer.WriteStringValue("last_name", LastName); + writer.WriteStringValue("legal_accepted_at", LegalAcceptedAt); writer.WriteBoolValue("notify_primary_email_address_changed", NotifyPrimaryEmailAddressChanged); writer.WriteStringValue("password", Password); writer.WriteStringValue("password_digest", PasswordDigest); @@ -229,6 +242,7 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteStringValue("profile_image_id", ProfileImageId); writer.WriteObjectValue("public_metadata", PublicMetadata); writer.WriteBoolValue("sign_out_of_other_sessions", SignOutOfOtherSessions); + writer.WriteBoolValue("skip_legal_checks", SkipLegalChecks); writer.WriteBoolValue("skip_password_checks", SkipPasswordChecks); writer.WriteStringValue("totp_secret", TotpSecret); writer.WriteObjectValue("unsafe_metadata", UnsafeMetadata); diff --git a/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_private_metadata.cs b/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_private_metadata.cs index 5551e3f..9337682 100644 --- a/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_private_metadata.cs +++ b/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users.Item /// /// Metadata saved on the user, that is only visible to your Backend API /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithUser_PatchRequestBody_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_public_metadata.cs index fadc3a4..917a539 100644 --- a/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users.Item /// /// Metadata saved on the user, that is visible to both your Frontend and Backend APIs /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithUser_PatchRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_unsafe_metadata.cs b/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_unsafe_metadata.cs index 8ca057a..b000df1 100644 --- a/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_unsafe_metadata.cs +++ b/src/Clerk.Net/Client/Users/Item/WithUser_PatchRequestBody_unsafe_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users.Item /// /// Metadata saved on the user, that can be updated from both the Frontend and Backend APIs.Note: Since this data can be modified from the frontend, it is not guaranteed to be safe. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WithUser_PatchRequestBody_unsafe_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/UsersPostRequestBody.cs b/src/Clerk.Net/Client/Users/UsersPostRequestBody.cs index 3f42f62..5807953 100644 --- a/src/Clerk.Net/Client/Users/UsersPostRequestBody.cs +++ b/src/Clerk.Net/Client/Users/UsersPostRequestBody.cs @@ -7,7 +7,7 @@ using System; namespace Clerk.Net.Client.Users { - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] #pragma warning disable CS1591 public partial class UsersPostRequestBody : IParsable #pragma warning restore CS1591 @@ -65,6 +65,14 @@ public partial class UsersPostRequestBody : IParsable #nullable restore #else public string LastName { get; set; } +#endif + /// A custom timestamp denoting _when_ the user accepted legal requirements, specified in RFC3339 format (e.g. `2012-10-20T07:15:20.902Z`). +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? LegalAcceptedAt { get; set; } +#nullable restore +#else + public string LegalAcceptedAt { get; set; } #endif /// The plaintext password to give the user.Must be at least 8 characters long, and can not be in any list of hacked passwords. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -114,6 +122,8 @@ public partial class UsersPostRequestBody : IParsable #else public global::Clerk.Net.Client.Users.UsersPostRequestBody_public_metadata PublicMetadata { get; set; } #endif + /// When set to `true` all legal checks are skipped.It is not recommended to skip legal checks unless you are migrating a user to Clerk. + public bool? SkipLegalChecks { get; set; } /// When set to `true` all password checks are skipped.It is recommended to use this method only when migrating plaintext passwords to Clerk.Upon migration the user base should be prompted to pick stronger password. public bool? SkipPasswordChecks { get; set; } /// When set to `true`, `password` is not required anymore when creating the user and can be omitted.This is useful when you are trying to create a user that doesn't have a password, in an instance that is using passwords.Please note that you cannot use this flag if password is the only way for a user to sign into your instance. @@ -177,12 +187,14 @@ public virtual IDictionary> GetFieldDeserializers() { "external_id", n => { ExternalId = n.GetStringValue(); } }, { "first_name", n => { FirstName = n.GetStringValue(); } }, { "last_name", n => { LastName = n.GetStringValue(); } }, + { "legal_accepted_at", n => { LegalAcceptedAt = n.GetStringValue(); } }, { "password", n => { Password = n.GetStringValue(); } }, { "password_digest", n => { PasswordDigest = n.GetStringValue(); } }, { "password_hasher", n => { PasswordHasher = n.GetStringValue(); } }, { "phone_number", n => { PhoneNumber = n.GetCollectionOfPrimitiveValues()?.AsList(); } }, { "private_metadata", n => { PrivateMetadata = n.GetObjectValue(global::Clerk.Net.Client.Users.UsersPostRequestBody_private_metadata.CreateFromDiscriminatorValue); } }, { "public_metadata", n => { PublicMetadata = n.GetObjectValue(global::Clerk.Net.Client.Users.UsersPostRequestBody_public_metadata.CreateFromDiscriminatorValue); } }, + { "skip_legal_checks", n => { SkipLegalChecks = n.GetBoolValue(); } }, { "skip_password_checks", n => { SkipPasswordChecks = n.GetBoolValue(); } }, { "skip_password_requirement", n => { SkipPasswordRequirement = n.GetBoolValue(); } }, { "totp_secret", n => { TotpSecret = n.GetStringValue(); } }, @@ -207,12 +219,14 @@ public virtual void Serialize(ISerializationWriter writer) writer.WriteStringValue("external_id", ExternalId); writer.WriteStringValue("first_name", FirstName); writer.WriteStringValue("last_name", LastName); + writer.WriteStringValue("legal_accepted_at", LegalAcceptedAt); writer.WriteStringValue("password", Password); writer.WriteStringValue("password_digest", PasswordDigest); writer.WriteStringValue("password_hasher", PasswordHasher); writer.WriteCollectionOfPrimitiveValues("phone_number", PhoneNumber); writer.WriteObjectValue("private_metadata", PrivateMetadata); writer.WriteObjectValue("public_metadata", PublicMetadata); + writer.WriteBoolValue("skip_legal_checks", SkipLegalChecks); writer.WriteBoolValue("skip_password_checks", SkipPasswordChecks); writer.WriteBoolValue("skip_password_requirement", SkipPasswordRequirement); writer.WriteStringValue("totp_secret", TotpSecret); diff --git a/src/Clerk.Net/Client/Users/UsersPostRequestBody_private_metadata.cs b/src/Clerk.Net/Client/Users/UsersPostRequestBody_private_metadata.cs index a490f62..38609b4 100644 --- a/src/Clerk.Net/Client/Users/UsersPostRequestBody_private_metadata.cs +++ b/src/Clerk.Net/Client/Users/UsersPostRequestBody_private_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users /// /// Metadata saved on the user, that is only visible to your Backend API /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UsersPostRequestBody_private_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/UsersPostRequestBody_public_metadata.cs b/src/Clerk.Net/Client/Users/UsersPostRequestBody_public_metadata.cs index d8eddc9..eae82a6 100644 --- a/src/Clerk.Net/Client/Users/UsersPostRequestBody_public_metadata.cs +++ b/src/Clerk.Net/Client/Users/UsersPostRequestBody_public_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users /// /// Metadata saved on the user, that is visible to both your Frontend and Backend APIs /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UsersPostRequestBody_public_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/UsersPostRequestBody_unsafe_metadata.cs b/src/Clerk.Net/Client/Users/UsersPostRequestBody_unsafe_metadata.cs index 8f99f14..ce4ee1b 100644 --- a/src/Clerk.Net/Client/Users/UsersPostRequestBody_unsafe_metadata.cs +++ b/src/Clerk.Net/Client/Users/UsersPostRequestBody_unsafe_metadata.cs @@ -10,7 +10,7 @@ namespace Clerk.Net.Client.Users /// /// Metadata saved on the user, that can be updated from both the Frontend and Backend APIs.Note: Since this data can be modified from the frontend, it is not guaranteed to be safe. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UsersPostRequestBody_unsafe_metadata : IAdditionalDataHolder, IParsable { /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. diff --git a/src/Clerk.Net/Client/Users/UsersRequestBuilder.cs b/src/Clerk.Net/Client/Users/UsersRequestBuilder.cs index b49b724..ed764c5 100644 --- a/src/Clerk.Net/Client/Users/UsersRequestBuilder.cs +++ b/src/Clerk.Net/Client/Users/UsersRequestBuilder.cs @@ -16,7 +16,7 @@ namespace Clerk.Net.Client.Users /// /// Builds and executes requests for operations under \users /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UsersRequestBuilder : BaseRequestBuilder { /// The count property @@ -41,7 +41,7 @@ public partial class UsersRequestBuilder : BaseRequestBuilder /// /// Path parameters for the request /// The request adapter to use to execute the requests. - public UsersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users{?email_address*,external_id*,last_active_at_since*,limit*,offset*,order_by*,organization_id*,phone_number*,query*,user_id*,username*,web3_wallet*}", pathParameters) + public UsersRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users{?created_at_after*,created_at_before*,email_address*,email_address_query*,external_id*,last_active_at_after*,last_active_at_before*,last_active_at_since*,limit*,name_query*,offset*,order_by*,organization_id*,phone_number*,phone_number_query*,query*,user_id*,username*,username_query*,web3_wallet*}", pathParameters) { } /// @@ -49,7 +49,7 @@ public UsersRequestBuilder(Dictionary pathParameters, IRequestAd /// /// The raw URL to use for the request builder. /// The request adapter to use to execute the requests. - public UsersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users{?email_address*,external_id*,last_active_at_since*,limit*,offset*,order_by*,organization_id*,phone_number*,query*,user_id*,username*,web3_wallet*}", rawUrl) + public UsersRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/users{?created_at_after*,created_at_before*,email_address*,email_address_query*,external_id*,last_active_at_after*,last_active_at_before*,last_active_at_since*,limit*,name_query*,offset*,order_by*,organization_id*,phone_number*,phone_number_query*,query*,user_id*,username*,username_query*,web3_wallet*}", rawUrl) { } /// @@ -164,9 +164,15 @@ public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.User /// /// Returns a list of all users.The users are returned sorted by creation date, with the newest users appearing first. /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class UsersRequestBuilderGetQueryParameters { + /// Returns users who have been created after the given date (with millisecond precision).Example: use 1730160000000 to retrieve users who have been created after 2024-10-29. + [QueryParameter("created_at_after")] + public int? CreatedAtAfter { get; set; } + /// Returns users who have been created before the given date (with millisecond precision).Example: use 1730160000000 to retrieve users who have been created before 2024-10-29. + [QueryParameter("created_at_before")] + public int? CreatedAtBefore { get; set; } /// Returns users with the specified email addresses.Accepts up to 100 email addresses.Any email addresses not found are ignored. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER #nullable enable @@ -176,6 +182,16 @@ public partial class UsersRequestBuilderGetQueryParameters #else [QueryParameter("email_address")] public string[] EmailAddress { get; set; } +#endif + /// Returns users with emails that match the given query, via case-insensitive partial match.For example, `email_address_query=ello` will match a user with the email `HELLO@example.com`. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("email_address_query")] + public string? EmailAddressQuery { get; set; } +#nullable restore +#else + [QueryParameter("email_address_query")] + public string EmailAddressQuery { get; set; } #endif /// Returns users with the specified external ids.For each external id, the `+` and `-` can beprepended to the id, which denote whether therespective external id should be included orexcluded from the result set.Accepts up to 100 external ids.Any external ids not found are ignored. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -187,12 +203,29 @@ public partial class UsersRequestBuilderGetQueryParameters [QueryParameter("external_id")] public string[] ExternalId { get; set; } #endif - /// Returns users that had session activity since the given date, with day precision.Providing a value with higher precision than day will result in an error.Example: use 1700690400000 to retrieve users that had session activity from 2023-11-23 until the current day. + /// Returns users whose last session activity was after the given date (with millisecond precision).Example: use 1700690400000 to retrieve users whose last session activity was after 2023-11-23. + [QueryParameter("last_active_at_after")] + public int? LastActiveAtAfter { get; set; } + /// Returns users whose last session activity was before the given date (with millisecond precision).Example: use 1700690400000 to retrieve users whose last session activity was before 2023-11-23. + [QueryParameter("last_active_at_before")] + public int? LastActiveAtBefore { get; set; } + /// Returns users that had session activity since the given date.Example: use 1700690400000 to retrieve users that had session activity from 2023-11-23 until the current day.Deprecated in favor of `last_active_at_after`. + [Obsolete("")] [QueryParameter("last_active_at_since")] public int? LastActiveAtSince { get; set; } /// Applies a limit to the number of results returned.Can be used for paginating the results together with `offset`. [QueryParameter("limit")] public double? Limit { get; set; } + /// Returns users with names that match the given query, via case-insensitive partial match. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("name_query")] + public string? NameQuery { get; set; } +#nullable restore +#else + [QueryParameter("name_query")] + public string NameQuery { get; set; } +#endif /// Skip the first `offset` results when paginating.Needs to be an integer greater or equal to zero.To be used in conjunction with `limit`. [QueryParameter("offset")] public double? Offset { get; set; } @@ -225,6 +258,16 @@ public partial class UsersRequestBuilderGetQueryParameters #else [QueryParameter("phone_number")] public string[] PhoneNumber { get; set; } +#endif + /// Returns users with phone numbers that match the given query, via case-insensitive partial match.For example, `phone_number_query=555` will match a user with the phone number `+1555xxxxxxx`. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("phone_number_query")] + public string? PhoneNumberQuery { get; set; } +#nullable restore +#else + [QueryParameter("phone_number_query")] + public string PhoneNumberQuery { get; set; } #endif /// Returns users that match the given query.For possible matches, we check the email addresses, phone numbers, usernames, web3 wallets, user ids, first and last names.The query value doesn't need to match the exact value you are looking for, it is capable of partial matches as well. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER @@ -255,6 +298,16 @@ public partial class UsersRequestBuilderGetQueryParameters #else [QueryParameter("username")] public string[] Username { get; set; } +#endif + /// Returns users with usernames that match the given query, via case-insensitive partial match.For example, `username_query=CoolUser` will match a user with the username `SomeCoolUser`. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + [QueryParameter("username_query")] + public string? UsernameQuery { get; set; } +#nullable restore +#else + [QueryParameter("username_query")] + public string UsernameQuery { get; set; } #endif /// Returns users with the specified web3 wallet addresses.Accepts up to 100 web3 wallet addresses.Any web3 wallet addressed not found are ignored. #if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER diff --git a/src/Clerk.Net/Client/Waitlist_entries/Waitlist_entriesPostRequestBody.cs b/src/Clerk.Net/Client/Waitlist_entries/Waitlist_entriesPostRequestBody.cs new file mode 100644 index 0000000..0dc4dbc --- /dev/null +++ b/src/Clerk.Net/Client/Waitlist_entries/Waitlist_entriesPostRequestBody.cs @@ -0,0 +1,65 @@ +// +#pragma warning disable CS0618 +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using System.Collections.Generic; +using System.IO; +using System; +namespace Clerk.Net.Client.Waitlist_entries +{ + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + #pragma warning disable CS1591 + public partial class Waitlist_entriesPostRequestBody : IAdditionalDataHolder, IParsable + #pragma warning restore CS1591 + { + /// Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + public IDictionary AdditionalData { get; set; } + /// The email address to add to the waitlist +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public string? EmailAddress { get; set; } +#nullable restore +#else + public string EmailAddress { get; set; } +#endif + /// + /// Instantiates a new and sets the default values. + /// + public Waitlist_entriesPostRequestBody() + { + AdditionalData = new Dictionary(); + } + /// + /// Creates a new instance of the appropriate class based on discriminator value + /// + /// A + /// The parse node to use to read the discriminator value and create the object + public static global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesPostRequestBody CreateFromDiscriminatorValue(IParseNode parseNode) + { + _ = parseNode ?? throw new ArgumentNullException(nameof(parseNode)); + return new global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesPostRequestBody(); + } + /// + /// The deserialization information for the current model + /// + /// A IDictionary<string, Action<IParseNode>> + public virtual IDictionary> GetFieldDeserializers() + { + return new Dictionary> + { + { "email_address", n => { EmailAddress = n.GetStringValue(); } }, + }; + } + /// + /// Serializes information the current object + /// + /// Serialization writer to use to serialize this model + public virtual void Serialize(ISerializationWriter writer) + { + _ = writer ?? throw new ArgumentNullException(nameof(writer)); + writer.WriteStringValue("email_address", EmailAddress); + writer.WriteAdditionalData(AdditionalData); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Waitlist_entries/Waitlist_entriesRequestBuilder.cs b/src/Clerk.Net/Client/Waitlist_entries/Waitlist_entriesRequestBuilder.cs new file mode 100644 index 0000000..3b318a8 --- /dev/null +++ b/src/Clerk.Net/Client/Waitlist_entries/Waitlist_entriesRequestBuilder.cs @@ -0,0 +1,96 @@ +// +#pragma warning disable CS0618 +using Clerk.Net.Client.Models; +using Microsoft.Kiota.Abstractions.Extensions; +using Microsoft.Kiota.Abstractions.Serialization; +using Microsoft.Kiota.Abstractions; +using System.Collections.Generic; +using System.IO; +using System.Threading.Tasks; +using System.Threading; +using System; +namespace Clerk.Net.Client.Waitlist_entries +{ + /// + /// Builds and executes requests for operations under \waitlist_entries + /// + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] + public partial class Waitlist_entriesRequestBuilder : BaseRequestBuilder + { + /// + /// Instantiates a new and sets the default values. + /// + /// Path parameters for the request + /// The request adapter to use to execute the requests. + public Waitlist_entriesRequestBuilder(Dictionary pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/waitlist_entries", pathParameters) + { + } + /// + /// Instantiates a new and sets the default values. + /// + /// The raw URL to use for the request builder. + /// The request adapter to use to execute the requests. + public Waitlist_entriesRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/waitlist_entries", rawUrl) + { + } + /// + /// Creates a new waitlist entry for the given email address.If the email address is already on the waitlist, no new entry will be created and the existing waitlist entry will be returned. + /// + /// A + /// The request body + /// Cancellation token to use when cancelling requests + /// Configuration for the request such as headers, query parameters, and middleware options. + /// When receiving a 400 status code + /// When receiving a 422 status code +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public async Task PostAsync(global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesPostRequestBody body, Action>? requestConfiguration = default, CancellationToken cancellationToken = default) + { +#nullable restore +#else + public async Task PostAsync(global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesPostRequestBody body, Action> requestConfiguration = default, CancellationToken cancellationToken = default) + { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = ToPostRequestInformation(body, requestConfiguration); + var errorMapping = new Dictionary> + { + { "400", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + { "422", global::Clerk.Net.Client.Models.ClerkErrors.CreateFromDiscriminatorValue }, + }; + return await RequestAdapter.SendAsync(requestInfo, global::Clerk.Net.Client.Models.WaitlistEntry.CreateFromDiscriminatorValue, errorMapping, cancellationToken).ConfigureAwait(false); + } + /// + /// Creates a new waitlist entry for the given email address.If the email address is already on the waitlist, no new entry will be created and the existing waitlist entry will be returned. + /// + /// A + /// The request body + /// Configuration for the request such as headers, query parameters, and middleware options. +#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER +#nullable enable + public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesPostRequestBody body, Action>? requestConfiguration = default) + { +#nullable restore +#else + public RequestInformation ToPostRequestInformation(global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesPostRequestBody body, Action> requestConfiguration = default) + { +#endif + _ = body ?? throw new ArgumentNullException(nameof(body)); + var requestInfo = new RequestInformation(Method.POST, UrlTemplate, PathParameters); + requestInfo.Configure(requestConfiguration); + requestInfo.Headers.TryAdd("Accept", "application/json"); + requestInfo.SetContentFromParsable(RequestAdapter, "application/json", body); + return requestInfo; + } + /// + /// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + /// + /// A + /// The raw URL to use for the request builder. + public global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesRequestBuilder WithUrl(string rawUrl) + { + return new global::Clerk.Net.Client.Waitlist_entries.Waitlist_entriesRequestBuilder(rawUrl, RequestAdapter); + } + } +} +#pragma warning restore CS0618 diff --git a/src/Clerk.Net/Client/Webhooks/Svix/SvixRequestBuilder.cs b/src/Clerk.Net/Client/Webhooks/Svix/SvixRequestBuilder.cs index 249b879..0c45778 100644 --- a/src/Clerk.Net/Client/Webhooks/Svix/SvixRequestBuilder.cs +++ b/src/Clerk.Net/Client/Webhooks/Svix/SvixRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Webhooks.Svix /// /// Builds and executes requests for operations under \webhooks\svix /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class SvixRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Webhooks/Svix_url/Svix_urlRequestBuilder.cs b/src/Clerk.Net/Client/Webhooks/Svix_url/Svix_urlRequestBuilder.cs index e3b5802..e06984a 100644 --- a/src/Clerk.Net/Client/Webhooks/Svix_url/Svix_urlRequestBuilder.cs +++ b/src/Clerk.Net/Client/Webhooks/Svix_url/Svix_urlRequestBuilder.cs @@ -14,7 +14,7 @@ namespace Clerk.Net.Client.Webhooks.Svix_url /// /// Builds and executes requests for operations under \webhooks\svix_url /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class Svix_urlRequestBuilder : BaseRequestBuilder { /// diff --git a/src/Clerk.Net/Client/Webhooks/WebhooksRequestBuilder.cs b/src/Clerk.Net/Client/Webhooks/WebhooksRequestBuilder.cs index 318ce34..5d8f869 100644 --- a/src/Clerk.Net/Client/Webhooks/WebhooksRequestBuilder.cs +++ b/src/Clerk.Net/Client/Webhooks/WebhooksRequestBuilder.cs @@ -13,7 +13,7 @@ namespace Clerk.Net.Client.Webhooks /// /// Builds and executes requests for operations under \webhooks /// - [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.18.0")] + [global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.0.0")] public partial class WebhooksRequestBuilder : BaseRequestBuilder { /// The svix property diff --git a/src/Clerk.Net/Client/kiota-lock.json b/src/Clerk.Net/Client/kiota-lock.json index 7535ef2..3cf545d 100644 --- a/src/Clerk.Net/Client/kiota-lock.json +++ b/src/Clerk.Net/Client/kiota-lock.json @@ -1,9 +1,10 @@ { - "descriptionHash": "7372029653E02D1AAFB1932F0769BB83F6C324C2A5568249279CE3B6AF17DF6EF5528C827DC5BD36C8E7AD643EECD92982268EAC29EAEB750D3F00B3A72DB7E8", + "descriptionHash": "F8E4B4BF9E75F44C8CE4ECE25B63B6643D4B85613C32F44B8E17951155C50E07946C7359E6EFFE47E51F6D03D2A3616EE175CF6A03FA92D917D587751213EDFB", "descriptionLocation": "../swagger.json", "lockFileVersion": "1.0.0", - "kiotaVersion": "1.18.0", + "kiotaVersion": "1.20.0", "clientClassName": "ClerkApiClient", + "typeAccessModifier": "Public", "clientNamespaceName": "Clerk.Net.Client", "language": "CSharp", "usesBackingStore": false, diff --git a/src/Clerk.Net/swagger.json b/src/Clerk.Net/swagger.json index e20da2d..7d85d28 100644 --- a/src/Clerk.Net/swagger.json +++ b/src/Clerk.Net/swagger.json @@ -229,7 +229,7 @@ ], "responses": { "200": { - "description": "The JSON Web Key Set" + "$ref": "#/components/responses/WellKnown.JWKS" } } } @@ -802,6 +802,46 @@ "$ref": "#/components/responses/UnprocessableEntity" } } + }, + "post": { + "operationId": "createSession", + "tags": [ + "Sessions" + ], + "summary": "Create a new active session", + "description": "Create a new active session for the provided user ID.\n\nThis operation is only available for Clerk Development instances.", + "requestBody": { + "content": { + "application/json": { + "schema": { + "type": "object", + "properties": { + "user_id": { + "type": "string", + "description": "The ID representing the user" + } + } + } + } + } + }, + "responses": { + "200": { + "$ref": "#/components/responses/Session" + }, + "400": { + "$ref": "#/components/responses/ClerkErrors" + }, + "401": { + "$ref": "#/components/responses/AuthenticationInvalid" + }, + "404": { + "$ref": "#/components/responses/ClerkErrors" + }, + "422": { + "$ref": "#/components/responses/UnprocessableEntity" + } + } } }, "/sessions/{session_id}": { @@ -930,6 +970,74 @@ } } }, + "/sessions/{session_id}/tokens": { + "post": { + "operationId": "CreateSessionToken", + "tags": [ + "Sessions" + ], + "summary": "Create a session token", + "description": "Creates a session JSON Web Token (JWT) based on a session.", + "parameters": [ + { + "name": "session_id", + "in": "path", + "description": "The ID of the session", + "required": true, + "schema": { + "type": "string" + } + } + ], + "requestBody": { + "content": { + "application/json": { + "schema": { + "type": "object", + "properties": { + "expires_in_seconds": { + "type": "number", + "minimum": 30, + "maximum": 315360000, + "description": "Use this parameter to override the default session token lifetime.", + "nullable": true + } + } + } + } + } + }, + "responses": { + "200": { + "description": "OK", + "content": { + "application/json": { + "schema": { + "type": "object", + "properties": { + "object": { + "type": "string", + "enum": [ + "token" + ] + }, + "jwt": { + "type": "string" + } + } + } + } + } + }, + "401": { + "$ref": "#/components/responses/AuthenticationInvalid" + }, + "404": { + "$ref": "#/components/responses/ResourceNotFound" + } + } + } + }, "/sessions/{session_id}/tokens/{template_name}": { "post": { "operationId": "CreateSessionTokenFromTemplate", @@ -958,6 +1066,24 @@ } } ], + "requestBody": { + "content": { + "application/json": { + "schema": { + "type": "object", + "properties": { + "expires_in_seconds": { + "type": "number", + "minimum": 30, + "maximum": 315360000, + "description": "Use this parameter to override the JWT token lifetime.", + "nullable": true + } + } + } + } + } + }, "responses": { "200": { "description": "OK", @@ -1478,19 +1604,95 @@ "in": "query", "description": "Returns users that match the given query.\nFor possible matches, we check the email addresses, phone numbers, usernames, web3 wallets, user ids, first and last names.\nThe query value doesn't need to match the exact value you are looking for, it is capable of partial matches as well.", "schema": { - "type": "string" + "type": "string", + "minLength": 3 + }, + "required": false + }, + { + "name": "email_address_query", + "in": "query", + "description": "Returns users with emails that match the given query, via case-insensitive partial match.\nFor example, `email_address_query=ello` will match a user with the email `HELLO@example.com`.", + "schema": { + "type": "string", + "minLength": 3 }, "required": false }, + { + "name": "phone_number_query", + "in": "query", + "description": "Returns users with phone numbers that match the given query, via case-insensitive partial match.\nFor example, `phone_number_query=555` will match a user with the phone number `+1555xxxxxxx`.", + "schema": { + "type": "string", + "minLength": 3 + }, + "required": false + }, + { + "name": "username_query", + "in": "query", + "description": "Returns users with usernames that match the given query, via case-insensitive partial match.\nFor example, `username_query=CoolUser` will match a user with the username `SomeCoolUser`.", + "schema": { + "type": "string", + "minLength": 3 + } + }, + { + "name": "name_query", + "in": "query", + "description": "Returns users with names that match the given query, via case-insensitive partial match.", + "schema": { + "type": "string", + "minLength": 3 + } + }, + { + "name": "last_active_at_before", + "in": "query", + "description": "Returns users whose last session activity was before the given date (with millisecond precision).\nExample: use 1700690400000 to retrieve users whose last session activity was before 2023-11-23.", + "example": 1700690400000, + "schema": { + "type": "integer" + } + }, + { + "name": "last_active_at_after", + "in": "query", + "description": "Returns users whose last session activity was after the given date (with millisecond precision).\nExample: use 1700690400000 to retrieve users whose last session activity was after 2023-11-23.", + "example": 1700690400000, + "schema": { + "type": "integer" + } + }, { "name": "last_active_at_since", "in": "query", - "description": "Returns users that had session activity since the given date, with day precision.\nProviding a value with higher precision than day will result in an error.\nExample: use 1700690400000 to retrieve users that had session activity from 2023-11-23 until the current day.", + "deprecated": true, + "description": "Returns users that had session activity since the given date.\nExample: use 1700690400000 to retrieve users that had session activity from 2023-11-23 until the current day.\nDeprecated in favor of `last_active_at_after`.", "example": 1700690400000, "schema": { "type": "integer" } }, + { + "name": "created_at_before", + "in": "query", + "description": "Returns users who have been created before the given date (with millisecond precision).\nExample: use 1730160000000 to retrieve users who have been created before 2024-10-29.", + "example": 1730160000000, + "schema": { + "type": "integer" + } + }, + { + "name": "created_at_after", + "in": "query", + "description": "Returns users who have been created after the given date (with millisecond precision).\nExample: use 1730160000000 to retrieve users who have been created after 2024-10-29.", + "example": 1730160000000, + "schema": { + "type": "integer" + } + }, { "$ref": "#/components/parameters/LimitParameter" }, @@ -1612,21 +1814,34 @@ }, "public_metadata": { "type": "object", - "description": "Metadata saved on the user, that is visible to both your Frontend and Backend APIs" + "description": "Metadata saved on the user, that is visible to both your Frontend and Backend APIs", + "additionalProperties": true }, "private_metadata": { "type": "object", - "description": "Metadata saved on the user, that is only visible to your Backend API" + "description": "Metadata saved on the user, that is only visible to your Backend API", + "additionalProperties": true }, "unsafe_metadata": { "type": "object", - "description": "Metadata saved on the user, that can be updated from both the Frontend and Backend APIs.\nNote: Since this data can be modified from the frontend, it is not guaranteed to be safe." + "description": "Metadata saved on the user, that can be updated from both the Frontend and Backend APIs.\nNote: Since this data can be modified from the frontend, it is not guaranteed to be safe.", + "additionalProperties": true }, "delete_self_enabled": { "type": "boolean", "description": "If enabled, user can delete themselves via FAPI.\n", "nullable": true }, + "legal_accepted_at": { + "type": "string", + "description": "A custom timestamp denoting _when_ the user accepted legal requirements, specified in RFC3339 format (e.g. `2012-10-20T07:15:20.902Z`).", + "nullable": true + }, + "skip_legal_checks": { + "type": "boolean", + "description": "When set to `true` all legal checks are skipped.\nIt is not recommended to skip legal checks unless you are migrating a user to Clerk.", + "nullable": true + }, "create_organization_enabled": { "type": "boolean", "description": "If enabled, user can create organizations via FAPI.\n", @@ -1751,9 +1966,39 @@ "in": "query", "description": "Counts users that match the given query.\nFor possible matches, we check the email addresses, phone numbers, usernames, web3 wallets, user ids, first and last names.\nThe query value doesn't need to match the exact value you are looking for, it is capable of partial matches as well.", "schema": { - "type": "string" + "type": "string", + "minLength": 3 + }, + "required": false + }, + { + "name": "email_address_query", + "in": "query", + "description": "Counts users with emails that match the given query, via case-insensitive partial match.\nFor example, `email_address_query=ello` will match a user with the email `HELLO@example.com`,\nand will be included in the resulting count.", + "schema": { + "type": "string", + "minLength": 3 }, "required": false + }, + { + "name": "phone_number_query", + "in": "query", + "description": "Counts users with phone numbers that match the given query, via case-insensitive partial match.\nFor example, `phone_number_query=555` will match a user with the phone number `+1555xxxxxxx`,\nand will be included in the resulting count.", + "schema": { + "type": "string", + "minLength": 3 + }, + "required": false + }, + { + "name": "username_query", + "in": "query", + "description": "Counts users with usernames that match the given query, via case-insensitive partial match.\nFor example, `username_query=CoolUser` will match a user with the username `SomeCoolUser`,\nand will be included in the resulting count.", + "schema": { + "type": "string", + "minLength": 3 + } } ], "responses": { @@ -1903,15 +2148,18 @@ }, "public_metadata": { "type": "object", - "description": "Metadata saved on the user, that is visible to both your Frontend and Backend APIs" + "description": "Metadata saved on the user, that is visible to both your Frontend and Backend APIs", + "additionalProperties": true }, "private_metadata": { "type": "object", - "description": "Metadata saved on the user, that is only visible to your Backend API" + "description": "Metadata saved on the user, that is only visible to your Backend API", + "additionalProperties": true }, "unsafe_metadata": { "type": "object", - "description": "Metadata saved on the user, that can be updated from both the Frontend and Backend APIs.\nNote: Since this data can be modified from the frontend, it is not guaranteed to be safe." + "description": "Metadata saved on the user, that can be updated from both the Frontend and Backend APIs.\nNote: Since this data can be modified from the frontend, it is not guaranteed to be safe.", + "additionalProperties": true }, "delete_self_enabled": { "type": "boolean", @@ -1923,6 +2171,16 @@ "description": "If true, the user can create organizations with the Frontend API.", "nullable": true }, + "legal_accepted_at": { + "type": "string", + "description": "A custom timestamps denoting _when_ the user accepted legal requirements, specified in RFC3339 format (e.g. `2012-10-20T07:15:20.902Z`).", + "nullable": true + }, + "skip_legal_checks": { + "type": "boolean", + "description": "When set to `true` all legal checks are skipped.\nIt is not recommended to skip legal checks unless you are migrating a user to Clerk.", + "nullable": true + }, "create_organizations_limit": { "type": "integer", "description": "The maximum number of organizations the user can create. 0 means unlimited.", @@ -2307,7 +2565,8 @@ "description": "The ID of the provider" }, "public_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "label": { "type": "string", @@ -2323,6 +2582,12 @@ "token_secret": { "type": "string", "description": "The token secret. Only present for OAuth 1.0 tokens." + }, + "expires_at": { + "type": "integer", + "format": "int64", + "nullable": true, + "description": "Unix timestamp of the access token expiration." } } } @@ -2374,6 +2639,61 @@ } } }, + "/users/{user_id}/organization_invitations": { + "get": { + "operationId": "UsersGetOrganizationInvitations", + "summary": "Retrieve all invitations for a user", + "description": "Retrieve a paginated list of the user's organization invitations", + "tags": [ + "Users" + ], + "parameters": [ + { + "name": "user_id", + "in": "path", + "description": "The ID of the user whose organization invitations we want to retrieve", + "required": true, + "schema": { + "type": "string" + } + }, + { + "$ref": "#/components/parameters/LimitParameter" + }, + { + "$ref": "#/components/parameters/OffsetParameter" + }, + { + "in": "query", + "name": "status", + "description": "Filter organization invitations based on their status", + "required": false, + "schema": { + "type": "string", + "enum": [ + "pending", + "accepted", + "revoked" + ] + } + } + ], + "responses": { + "200": { + "$ref": "#/components/responses/OrganizationInvitationsWithPublicOrganizationData" + }, + "400": { + "$ref": "#/components/responses/ClerkErrors" + }, + "403": { + "$ref": "#/components/responses/ClerkErrors" + }, + "404": { + "$ref": "#/components/responses/ResourceNotFound" + } + } + } + }, "/users/{user_id}/verify_password": { "post": { "operationId": "VerifyPassword", @@ -2570,6 +2890,52 @@ } } }, + "/users/{user_id}/backup_code": { + "delete": { + "operationId": "DeleteBackupCode", + "summary": "Disable all user's Backup codes", + "description": "Disable all of a user's backup codes.", + "tags": [ + "Users" + ], + "parameters": [ + { + "name": "user_id", + "in": "path", + "description": "The ID of the user whose backup codes are to be deleted.", + "required": true, + "schema": { + "type": "string" + } + } + ], + "responses": { + "200": { + "description": "Successful operation.", + "content": { + "application/json": { + "schema": { + "type": "object", + "additionalProperties": false, + "properties": { + "user_id": { + "type": "string", + "nullable": false + } + } + } + } + } + }, + "404": { + "$ref": "#/components/responses/ResourceNotFound" + }, + "500": { + "$ref": "#/components/responses/ClerkErrors" + } + } + } + }, "/users/{user_id}/passkeys/{passkey_identification_id}": { "delete": { "operationId": "UserPasskeyDelete", @@ -2671,9 +3037,97 @@ ], "parameters": [ { - "name": "user_id", + "name": "user_id", + "in": "path", + "description": "The ID of the user for whom the TOTP is being created.", + "required": true, + "schema": { + "type": "string" + } + } + ], + "responses": { + "200": { + "$ref": "#/components/responses/TOTP" + }, + "403": { + "$ref": "#/components/responses/ClerkErrors" + }, + "404": { + "$ref": "#/components/responses/ResourceNotFound" + }, + "500": { + "$ref": "#/components/responses/ClerkErrors" + } + } + }, + "delete": { + "operationId": "DeleteTOTP", + "summary": "Delete all the user's TOTPs", + "description": "Deletes all of the user's TOTPs.", + "tags": [ + "Users" + ], + "parameters": [ + { + "name": "user_id", + "in": "path", + "description": "The ID of the user whose TOTPs are to be deleted", + "required": true, + "schema": { + "type": "string" + } + } + ], + "responses": { + "200": { + "description": "Successful operation.", + "content": { + "application/json": { + "schema": { + "type": "object", + "additionalProperties": false, + "properties": { + "user_id": { + "type": "string", + "nullable": false + } + } + } + } + } + }, + "404": { + "$ref": "#/components/responses/ResourceNotFound" + }, + "500": { + "$ref": "#/components/responses/ClerkErrors" + } + } + } + }, + "/users/{user_id}/external_accounts/{external_account_id}": { + "delete": { + "operationId": "DeleteExternalAccount", + "summary": "Delete External Account", + "description": "Delete an external account by ID.", + "tags": [ + "Users" + ], + "parameters": [ + { + "name": "user_id", + "in": "path", + "description": "The ID of the user's external account", + "required": true, + "schema": { + "type": "string" + } + }, + { + "name": "external_account_id", "in": "path", - "description": "The ID of the user for whom the TOTP is being created.", + "description": "The ID of the external account to delete", "required": true, "schema": { "type": "string" @@ -2682,7 +3136,10 @@ ], "responses": { "200": { - "$ref": "#/components/responses/TOTP" + "$ref": "#/components/responses/DeletedObject" + }, + "400": { + "$ref": "#/components/responses/ClerkErrors" }, "403": { "$ref": "#/components/responses/ClerkErrors" @@ -2718,7 +3175,8 @@ }, "public_metadata": { "type": "object", - "description": "Metadata that will be attached to the newly created invitation.\nThe value of this property should be a well-formed JSON object.\nOnce the user accepts the invitation and signs up, these metadata will end up in the user's public metadata." + "description": "Metadata that will be attached to the newly created invitation.\nThe value of this property should be a well-formed JSON object.\nOnce the user accepts the invitation and signs up, these metadata will end up in the user's public metadata.", + "additionalProperties": true }, "redirect_url": { "type": "string", @@ -2738,10 +3196,19 @@ }, "expires_in_days": { "type": "integer", - "description": "The number of days the invitation will be valid for. By default, the invitation does not expire.", + "description": "The number of days the invitation will be valid for. By default, the invitation expires after 30 days.", "nullable": true, "minimum": 1, "maximum": 365 + }, + "template_slug": { + "type": "string", + "enum": [ + "invitation", + "waitlist_invitation" + ], + "description": "The slug of the email template to use for the invitation email.\nIf not provided, the \"invitation\" template will be used.", + "nullable": true } }, "required": [ @@ -2788,6 +3255,15 @@ "expired" ] } + }, + { + "in": "query", + "required": false, + "name": "query", + "description": "Filter invitations based on their `email_address` or `id`", + "schema": { + "type": "string" + } } ], "tags": [ @@ -2800,6 +3276,78 @@ } } }, + "/invitations/bulk": { + "post": { + "operationId": "CreateBulkInvitations", + "summary": "Create multiple invitations", + "description": "Use this API operation to create multiple invitations for the provided email addresses. You can choose to send the\ninvitations as emails by setting the `notify` parameter to `true`. There cannot be an existing invitation for any\nof the email addresses you provide unless you set `ignore_existing` to `true` for specific email addresses. Please\nnote that there must be no existing user for any of the email addresses you provide, and this rule cannot be bypassed.", + "tags": [ + "Invitations" + ], + "requestBody": { + "description": "Required parameters", + "content": { + "application/json": { + "schema": { + "type": "array", + "items": { + "type": "object", + "additionalProperties": false, + "properties": { + "email_address": { + "type": "string", + "description": "The email address the invitation will be sent to" + }, + "public_metadata": { + "type": "object", + "description": "Metadata that will be attached to the newly created invitation.\nThe value of this property should be a well-formed JSON object.\nOnce the user accepts the invitation and signs up, these metadata will end up in the user's public metadata.", + "additionalProperties": true + }, + "redirect_url": { + "type": "string", + "description": "Optional URL which specifies where to redirect the user once they click the invitation link.\nThis is only required if you have implemented a [custom flow](https://clerk.com/docs/authentication/invitations#custom-flow) and you're not using Clerk Hosted Pages or Clerk Components." + }, + "notify": { + "type": "boolean", + "description": "Optional flag which denotes whether an email invitation should be sent to the given email address.\nDefaults to true.", + "nullable": true, + "default": true + }, + "ignore_existing": { + "type": "boolean", + "description": "Whether an invitation should be created if there is already an existing invitation for this email\naddress, or it's claimed by another user.", + "nullable": true, + "default": false + }, + "expires_in_days": { + "type": "integer", + "description": "The number of days the invitation will be valid for. By default, the invitation expires after 30 days.", + "nullable": true, + "minimum": 1, + "maximum": 365 + } + }, + "required": [ + "email_address" + ] + } + } + } + } + }, + "responses": { + "200": { + "$ref": "#/components/responses/Invitation.List" + }, + "400": { + "$ref": "#/components/responses/ClerkErrors" + }, + "422": { + "$ref": "#/components/responses/UnprocessableEntity" + } + } + } + }, "/invitations/{invitation_id}/revoke": { "post": { "operationId": "RevokeInvitation", @@ -2832,6 +3380,74 @@ } } }, + "/organization_invitations": { + "get": { + "operationId": "ListInstanceOrganizationInvitations", + "summary": "Get a list of organization invitations for the current instance", + "description": "This request returns the list of organization invitations for the instance.\nResults can be paginated using the optional `limit` and `offset` query parameters.\nYou can filter them by providing the 'status' query parameter, that accepts multiple values.\nYou can change the order by providing the 'order' query parameter, that accepts multiple values.\nYou can filter by the invited user email address providing the `query` query parameter.\nThe organization invitations are ordered by descending creation date by default.", + "tags": [ + "Organization Invitations" + ], + "parameters": [ + { + "$ref": "#/components/parameters/LimitParameter" + }, + { + "$ref": "#/components/parameters/OffsetParameter" + }, + { + "in": "query", + "name": "order_by", + "required": false, + "description": "Allows to return organization invitations in a particular order.\nAt the moment, you can order the returned organization invitations either by their `created_at` or `email_address`.\nIn order to specify the direction, you can use the `+/-` symbols prepended in the property to order by.\nFor example, if you want organization invitations to be returned in descending order according to their `created_at` property, you can use `-created_at`.\nIf you don't use `+` or `-`, then `+` is implied.\nDefaults to `-created_at`.", + "schema": { + "type": "string", + "default": "-created_at" + } + }, + { + "in": "query", + "name": "status", + "description": "Filter organization invitations based on their status", + "required": false, + "schema": { + "type": "string", + "enum": [ + "pending", + "accepted", + "revoked" + ] + } + }, + { + "in": "query", + "required": false, + "name": "query", + "description": "Filter organization invitations based on their `email_address`", + "schema": { + "type": "string" + } + } + ], + "responses": { + "200": { + "$ref": "#/components/responses/OrganizationInvitationsWithPublicOrganizationData" + }, + "400": { + "$ref": "#/components/responses/ClerkErrors" + }, + "404": { + "$ref": "#/components/responses/ResourceNotFound" + }, + "422": { + "$ref": "#/components/responses/ClerkErrors" + }, + "500": { + "$ref": "#/components/responses/ClerkErrors" + } + } + } + }, "/allowlist_identifiers": { "get": { "operationId": "ListAllowlistIdentifiers", @@ -3381,6 +3997,19 @@ } }, "/instance": { + "get": { + "operationId": "GetInstance", + "summary": "Fetch the current instance", + "description": "Fetches the current instance", + "tags": [ + "Instance Settings" + ], + "responses": { + "200": { + "$ref": "#/components/responses/Instance" + } + } + }, "patch": { "operationId": "UpdateInstance", "summary": "Update instance settings", @@ -3976,11 +4605,13 @@ }, "private_metadata": { "type": "object", - "description": "Metadata saved on the organization, accessible only from the Backend API" + "description": "Metadata saved on the organization, accessible only from the Backend API", + "additionalProperties": true }, "public_metadata": { "type": "object", - "description": "Metadata saved on the organization, read-only from the Frontend API and fully accessible (read/write) from the Backend API" + "description": "Metadata saved on the organization, read-only from the Frontend API and fully accessible (read/write) from the Backend API", + "additionalProperties": true }, "slug": { "type": "string", @@ -4087,11 +4718,13 @@ "properties": { "public_metadata": { "type": "object", - "description": "Metadata saved on the organization, that is visible to both your frontend and backend." + "description": "Metadata saved on the organization, that is visible to both your frontend and backend.", + "additionalProperties": true }, "private_metadata": { "type": "object", - "description": "Metadata saved on the organization that is only visible to your backend." + "description": "Metadata saved on the organization that is only visible to your backend.", + "additionalProperties": true }, "name": { "type": "string", @@ -4194,11 +4827,13 @@ "properties": { "public_metadata": { "type": "object", - "description": "Metadata saved on the organization, that is visible to both your frontend and backend.\nThe new object will be merged with the existing value." + "description": "Metadata saved on the organization, that is visible to both your frontend and backend.\nThe new object will be merged with the existing value.", + "additionalProperties": true }, "private_metadata": { "type": "object", - "description": "Metadata saved on the organization that is only visible to your backend.\nThe new object will be merged with the existing value." + "description": "Metadata saved on the organization that is only visible to your backend.\nThe new object will be merged with the existing value.", + "additionalProperties": true } } } @@ -4314,7 +4949,7 @@ "post": { "operationId": "CreateOrganizationInvitation", "summary": "Create and send an organization invitation", - "description": "Creates a new organization invitation and sends an email to the provided `email_address` with a link to accept the invitation and join the organization.\nYou can specify the `role` for the invited organization member.\n\nNew organization invitations get a \"pending\" status until they are revoked by an organization administrator or accepted by the invitee.\n\nThe request body supports passing an optional `redirect_url` parameter.\nWhen the invited user clicks the link to accept the invitation, they will be redirected to the URL provided.\nUse this parameter to implement a custom invitation acceptance flow.\n\nYou must specify the ID of the user that will send the invitation with the `inviter_user_id` parameter.\nThat user must be a member with administrator privileges in the organization.\nOnly \"admin\" members can create organization invitations.\n\nYou can optionally provide public and private metadata for the organization invitation.\nThe public metadata are visible by both the Frontend and the Backend whereas the private ones only by the Backend.\nWhen the organization invitation is accepted, the metadata will be transferred to the newly created organization membership.", + "description": "Creates a new organization invitation and sends an email to the provided `email_address` with a link to accept the invitation and join the organization.\nYou can specify the `role` for the invited organization member.\n\nNew organization invitations get a \"pending\" status until they are revoked by an organization administrator or accepted by the invitee.\n\nThe request body supports passing an optional `redirect_url` parameter.\nWhen the invited user clicks the link to accept the invitation, they will be redirected to the URL provided.\nUse this parameter to implement a custom invitation acceptance flow.\n\nYou can specify the ID of the user that will send the invitation with the `inviter_user_id` parameter.\nThat user must be a member with administrator privileges in the organization.\nOnly \"admin\" members can create organization invitations.\n\nYou can optionally provide public and private metadata for the organization invitation.\nThe public metadata are visible by both the Frontend and the Backend whereas the private ones only by the Backend.\nWhen the organization invitation is accepted, the metadata will be transferred to the newly created organization membership.", "tags": [ "Organization Invitations" ], @@ -4330,7 +4965,6 @@ } ], "requestBody": { - "required": true, "content": { "application/json": { "schema": { @@ -4342,6 +4976,7 @@ }, "inviter_user_id": { "type": "string", + "nullable": true, "description": "The ID of the user that invites the new member to the organization.\nMust be an administrator in the organization." }, "role": { @@ -4350,11 +4985,13 @@ }, "public_metadata": { "type": "object", - "description": "Metadata saved on the organization invitation, read-only from the Frontend API and fully accessible (read/write) from the Backend API." + "description": "Metadata saved on the organization invitation, read-only from the Frontend API and fully accessible (read/write) from the Backend API.", + "additionalProperties": true }, "private_metadata": { "type": "object", - "description": "Metadata saved on the organization invitation, fully accessible (read/write) from the Backend API but not visible from the Frontend API." + "description": "Metadata saved on the organization invitation, fully accessible (read/write) from the Backend API but not visible from the Frontend API.", + "additionalProperties": true }, "redirect_url": { "type": "string", @@ -4363,7 +5000,6 @@ }, "required": [ "email_address", - "inviter_user_id", "role" ] } @@ -4443,7 +5079,7 @@ "post": { "operationId": "CreateOrganizationInvitationBulk", "summary": "Bulk create and send organization invitations", - "description": "Creates new organization invitations in bulk and sends out emails to the provided email addresses with a link to accept the invitation and join the organization.\nYou can specify a different `role` for each invited organization member.\nNew organization invitations get a \"pending\" status until they are revoked by an organization administrator or accepted by the invitee.\nThe request body supports passing an optional `redirect_url` parameter for each invitation.\nWhen the invited user clicks the link to accept the invitation, they will be redirected to the provided URL.\nUse this parameter to implement a custom invitation acceptance flow.\nYou must specify the ID of the user that will send the invitation with the `inviter_user_id` parameter. Each invitation\ncan have a different inviter user.\nInviter users must be members with administrator privileges in the organization.\nOnly \"admin\" members can create organization invitations.\nYou can optionally provide public and private metadata for each organization invitation. The public metadata are visible\nby both the Frontend and the Backend, whereas the private metadata are only visible by the Backend.\nWhen the organization invitation is accepted, the metadata will be transferred to the newly created organization membership.", + "description": "Creates new organization invitations in bulk and sends out emails to the provided email addresses with a link to accept the invitation and join the organization.\nYou can specify a different `role` for each invited organization member.\nNew organization invitations get a \"pending\" status until they are revoked by an organization administrator or accepted by the invitee.\nThe request body supports passing an optional `redirect_url` parameter for each invitation.\nWhen the invited user clicks the link to accept the invitation, they will be redirected to the provided URL.\nUse this parameter to implement a custom invitation acceptance flow.\nYou can specify the ID of the user that will send the invitation with the `inviter_user_id` parameter. Each invitation\ncan have a different inviter user.\nInviter users must be members with administrator privileges in the organization.\nOnly \"admin\" members can create organization invitations.\nYou can optionally provide public and private metadata for each organization invitation. The public metadata are visible\nby both the Frontend and the Backend, whereas the private metadata are only visible by the Backend.\nWhen the organization invitation is accepted, the metadata will be transferred to the newly created organization membership.", "tags": [ "Organization Invitations" ], @@ -4473,6 +5109,7 @@ }, "inviter_user_id": { "type": "string", + "nullable": true, "description": "The ID of the user that invites the new member to the organization.\nMust be an administrator in the organization." }, "role": { @@ -4481,11 +5118,13 @@ }, "public_metadata": { "type": "object", - "description": "Metadata saved on the organization invitation, read-only from the Frontend API and fully accessible (read/write) from the Backend API." + "description": "Metadata saved on the organization invitation, read-only from the Frontend API and fully accessible (read/write) from the Backend API.", + "additionalProperties": true }, "private_metadata": { "type": "object", - "description": "Metadata saved on the organization invitation, fully accessible (read/write) from the Backend API but not visible from the Frontend API." + "description": "Metadata saved on the organization invitation, fully accessible (read/write) from the Backend API but not visible from the Frontend API.", + "additionalProperties": true }, "redirect_url": { "type": "string", @@ -4494,7 +5133,6 @@ }, "required": [ "email_address", - "inviter_user_id", "role" ] } @@ -4608,7 +5246,7 @@ "post": { "operationId": "RevokeOrganizationInvitation", "summary": "Revoke a pending organization invitation", - "description": "Use this request to revoke a previously issued organization invitation.\nRevoking an organization invitation makes it invalid; the invited user will no longer be able to join the organization with the revoked invitation.\nOnly organization invitations with \"pending\" status can be revoked.\nThe request needs the `requesting_user_id` parameter to specify the user which revokes the invitation.\nOnly users with \"admin\" role can revoke invitations.", + "description": "Use this request to revoke a previously issued organization invitation.\nRevoking an organization invitation makes it invalid; the invited user will no longer be able to join the organization with the revoked invitation.\nOnly organization invitations with \"pending\" status can be revoked.\nThe request accepts the `requesting_user_id` parameter to specify the user which revokes the invitation.\nOnly users with \"admin\" role can revoke invitations.", "tags": [ "Organization Invitations" ], @@ -4633,7 +5271,7 @@ } ], "requestBody": { - "required": true, + "required": false, "content": { "application/json": { "schema": { @@ -4641,12 +5279,10 @@ "properties": { "requesting_user_id": { "type": "string", + "nullable": true, "description": "The ID of the user that revokes the invitation.\nMust be an administrator in the organization." } - }, - "required": [ - "requesting_user_id" - ] + } } } } @@ -4908,7 +5544,6 @@ } ], "requestBody": { - "required": true, "content": { "application/json": { "schema": { @@ -4917,11 +5552,13 @@ "properties": { "public_metadata": { "type": "object", - "description": "Metadata saved on the organization membership, that is visible to both your frontend and backend.\nThe new object will be merged with the existing value." + "description": "Metadata saved on the organization membership, that is visible to both your frontend and backend.\nThe new object will be merged with the existing value.", + "additionalProperties": true }, "private_metadata": { "type": "object", - "description": "Metadata saved on the organization membership that is only visible to your backend.\nThe new object will be merged with the existing value." + "description": "Metadata saved on the organization membership that is only visible to your backend.\nThe new object will be merged with the existing value.", + "additionalProperties": true } } } @@ -5070,7 +5707,7 @@ "summary": "Update an organization domain.", "description": "Updates the properties of an existing organization domain.", "tags": [ - "Organization Domain" + "Organization Domains" ], "parameters": [ { @@ -6012,16 +6649,13 @@ "post": { "operationId": "CreateTestingToken", "summary": "Retrieve a new testing token", - "description": "Retrieve a new testing token. Only available for development instances.", + "description": "Retrieve a new testing token.", "tags": [ "Testing Tokens" ], "responses": { "200": { "$ref": "#/components/responses/TestingToken" - }, - "400": { - "description": "The instance is a production instance, but this endpoint is only available in development instances." } } } @@ -6069,6 +6703,45 @@ } } } + }, + "/waitlist_entries": { + "post": { + "operationId": "CreateWaitlistEntry", + "summary": "Create a waitlist entry", + "description": "Creates a new waitlist entry for the given email address.\nIf the email address is already on the waitlist, no new entry will be created and the existing waitlist entry will be returned.", + "tags": [ + "Waitlist Entries" + ], + "requestBody": { + "content": { + "application/json": { + "schema": { + "type": "object", + "properties": { + "email_address": { + "type": "string", + "description": "The email address to add to the waitlist" + } + }, + "required": [ + "email_address" + ] + } + } + } + }, + "responses": { + "200": { + "$ref": "#/components/responses/WaitlistEntry" + }, + "400": { + "$ref": "#/components/responses/ClerkErrors" + }, + "422": { + "$ref": "#/components/responses/UnprocessableEntity" + } + } + } } }, "components": { @@ -6080,32 +6753,46 @@ "bearerFormat": "sk__" } }, - "parameters": { - "LimitParameter": { - "name": "limit", - "in": "query", - "description": "Applies a limit to the number of results returned.\nCan be used for paginating the results together with `offset`.", - "required": false, - "schema": { - "type": "number", - "default": 10, - "minimum": 1, - "maximum": 500 + "schemas": { + "JWKS": { + "type": "object", + "additionalProperties": false, + "properties": { + "keys": { + "type": "array", + "items": { + "type": "object", + "additionalProperties": false, + "properties": { + "use": { + "type": "string" + }, + "kty": { + "type": "string" + }, + "kid": { + "type": "string" + }, + "alg": { + "type": "string" + }, + "n": { + "type": "string" + }, + "e": { + "type": "string" + }, + "x": { + "type": "string" + }, + "crv": { + "type": "string" + } + } + } + } } }, - "OffsetParameter": { - "name": "offset", - "in": "query", - "description": "Skip the first `offset` results when paginating.\nNeeds to be an integer greater or equal to zero.\nTo be used in conjunction with `limit`.", - "required": false, - "schema": { - "type": "number", - "default": 0, - "minimum": 0 - } - } - }, - "schemas": { "Session": { "type": "object", "additionalProperties": false, @@ -6149,6 +6836,43 @@ "last_active_at": { "type": "integer" }, + "latest_activity": { + "type": "object", + "nullable": true, + "required": [ + "id", + "object" + ], + "properties": { + "object": { + "type": "string" + }, + "id": { + "type": "string" + }, + "device_type": { + "type": "string" + }, + "is_mobile": { + "type": "boolean" + }, + "browser_name": { + "type": "string" + }, + "browser_version": { + "type": "string" + }, + "ip_address": { + "type": "string" + }, + "city": { + "type": "string" + }, + "country": { + "type": "string" + } + } + }, "expire_at": { "type": "integer" }, @@ -6365,11 +7089,7 @@ }, "strategy": { "type": "string", - "enum": [ - "oauth_google", - "oauth_mock", - "oauth_custom_mock" - ] + "pattern": "^oauth_(?:(?:token_)|(?:custom_))?[a-z]+$" }, "external_verification_redirect_url": { "type": "string" @@ -6692,13 +7412,18 @@ "strategy": { "type": "string", "enum": [ - "web3_metamask_signature" + "web3_metamask_signature", + "web3_coinbase_wallet_signature" ] }, "nonce": { "type": "string", "nullable": true }, + "message": { + "type": "string", + "nullable": true + }, "attempts": { "type": "integer", "nullable": true @@ -7005,7 +7730,8 @@ "nullable": true }, "public_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "verification": { "type": "object", @@ -7091,14 +7817,17 @@ "type": "boolean" }, "public_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "private_metadata": { "nullable": true, - "type": "object" + "type": "object", + "additionalProperties": true }, "unsafe_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "email_addresses": { "type": "array", @@ -7215,6 +7944,13 @@ "nullable": true, "description": "Unix timestamp of the latest session activity, with day precision.\n", "example": 1700690400000 + }, + "legal_accepted_at": { + "type": "integer", + "format": "int64", + "nullable": true, + "description": "Unix timestamp of when the user accepted the legal requirements.\n", + "example": 1700690400000 } } }, @@ -7272,10 +8008,12 @@ "type": "boolean" }, "public_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "private_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "created_by": { "type": "string" @@ -7320,6 +8058,9 @@ "role": { "type": "string" }, + "role_name": { + "type": "string" + }, "permissions": { "type": "array", "items": { @@ -7328,11 +8069,13 @@ }, "public_metadata": { "type": "object", - "description": "Metadata saved on the organization membership, accessible from both Frontend and Backend APIs" + "description": "Metadata saved on the organization membership, accessible from both Frontend and Backend APIs", + "additionalProperties": true }, "private_metadata": { "type": "object", - "description": "Metadata saved on the organization membership, accessible only from the Backend API" + "description": "Metadata saved on the organization membership, accessible only from the Backend API", + "additionalProperties": true }, "organization": { "type": "object", @@ -7409,6 +8152,97 @@ "total_count" ] }, + "OrganizationInvitationWithPublicOrganizationData": { + "description": "An organization invitation with public organization data populated", + "type": "object", + "properties": { + "id": { + "type": "string" + }, + "object": { + "type": "string", + "description": "String representing the object's type. Objects of the same type share the same value.\n", + "enum": [ + "organization_invitation" + ] + }, + "email_address": { + "type": "string" + }, + "role": { + "type": "string" + }, + "role_name": { + "type": "string" + }, + "organization_id": { + "type": "string" + }, + "status": { + "type": "string" + }, + "public_metadata": { + "type": "object", + "additionalProperties": true + }, + "private_metadata": { + "type": "object", + "additionalProperties": true + }, + "public_organization_data": { + "type": "object", + "additionalProperties": false, + "properties": { + "id": { + "type": "string" + }, + "name": { + "type": "string" + }, + "slug": { + "type": "string" + }, + "image_url": { + "type": "string" + }, + "has_image": { + "type": "boolean" + } + } + }, + "created_at": { + "type": "integer", + "format": "int64", + "description": "Unix timestamp of creation." + }, + "updated_at": { + "type": "integer", + "format": "int64", + "description": "Unix timestamp of last update." + } + } + }, + "OrganizationInvitationsWithPublicOrganizationData": { + "type": "object", + "additionalProperties": false, + "properties": { + "data": { + "type": "array", + "items": { + "$ref": "#/components/schemas/OrganizationInvitationWithPublicOrganizationData" + } + }, + "total_count": { + "type": "integer", + "format": "int64", + "description": "Total number of organization invitations\n" + } + }, + "required": [ + "data", + "total_count" + ] + }, "TOTP": { "type": "object", "additionalProperties": true, @@ -7464,7 +8298,8 @@ "format": "email" }, "public_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "revoked": { "type": "boolean", @@ -7764,6 +8599,36 @@ "total_count" ] }, + "Instance": { + "type": "object", + "properties": { + "object": { + "type": "string", + "description": "String representing the object's type. Objects of the same type share the same value.", + "enum": [ + "instance" + ] + }, + "id": { + "type": "string" + }, + "environment_type": { + "type": "string", + "example": "development" + }, + "allowed_origins": { + "type": "array", + "nullable": true, + "items": { + "type": "string" + }, + "example": [ + "http://localhost:3000", + "https://some-domain" + ] + } + } + }, "InstanceRestrictions": { "type": "object", "properties": { @@ -7981,6 +8846,9 @@ "role": { "type": "string" }, + "role_name": { + "type": "string" + }, "organization_id": { "type": "string" }, @@ -7988,10 +8856,12 @@ "type": "string" }, "public_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "private_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "created_at": { "type": "integer", @@ -8349,10 +9219,12 @@ "nullable": true }, "unsafe_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "public_metadata": { - "type": "object" + "type": "object", + "additionalProperties": true }, "custom_action": { "type": "boolean" @@ -8372,6 +9244,13 @@ "abandon_at": { "type": "integer" }, + "legal_accepted_at": { + "type": "integer", + "format": "int64", + "nullable": true, + "description": "Unix timestamp at which the user accepted the legal requirements.\n", + "example": 1700690400000 + }, "external_account": { "type": "object" } @@ -8651,9 +9530,75 @@ "token", "expires_at" ] + }, + "WaitlistEntry": { + "type": "object", + "additionalProperties": false, + "properties": { + "object": { + "type": "string", + "enum": [ + "waitlist_entry" + ] + }, + "id": { + "type": "string" + }, + "email_address": { + "type": "string", + "format": "email" + }, + "status": { + "type": "string", + "enum": [ + "pending", + "invited", + "rejected", + "completed" + ], + "example": "pending" + }, + "created_at": { + "type": "integer", + "format": "int64", + "description": "Unix timestamp of creation.\n" + }, + "updated_at": { + "type": "integer", + "format": "int64", + "description": "Unix timestamp of last update.\n" + }, + "invitation": { + "type": "object", + "nullable": true, + "allOf": [ + { + "$ref": "#/components/schemas/Invitation" + } + ] + } + }, + "required": [ + "object", + "id", + "email_address", + "status", + "created_at", + "updated_at" + ] } }, "responses": { + "WellKnown.JWKS": { + "description": "Get the JSON Web Key Set", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/JWKS" + } + } + } + }, "Client.List": { "description": "Success", "content": { @@ -8866,6 +9811,16 @@ } } }, + "OrganizationInvitationsWithPublicOrganizationData": { + "description": "A list of organization invitations with public organization data", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/OrganizationInvitationsWithPublicOrganizationData" + } + } + } + }, "TOTP": { "description": "A TOTP (Time-based One-Time Password)", "content": { @@ -9039,6 +9994,16 @@ } } }, + "Instance": { + "description": "Success", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/Instance" + } + } + } + }, "InstanceRestrictions": { "description": "Success", "content": { @@ -9284,6 +10249,41 @@ } } } + }, + "WaitlistEntry": { + "description": "A Waitlist Entry", + "content": { + "application/json": { + "schema": { + "$ref": "#/components/schemas/WaitlistEntry" + } + } + } + } + }, + "parameters": { + "LimitParameter": { + "name": "limit", + "in": "query", + "description": "Applies a limit to the number of results returned.\nCan be used for paginating the results together with `offset`.", + "required": false, + "schema": { + "type": "number", + "default": 10, + "minimum": 1, + "maximum": 500 + } + }, + "OffsetParameter": { + "name": "offset", + "in": "query", + "description": "Skip the first `offset` results when paginating.\nNeeds to be an integer greater or equal to zero.\nTo be used in conjunction with `limit`.", + "required": false, + "schema": { + "type": "number", + "default": 0, + "minimum": 0 + } } } }